# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 05.08.2022 14:25:42.134 Process: id = "1" image_name = "faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe" page_root = "0x171cc000" os_pid = "0x13f4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x7b4" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 117 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 118 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 119 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 120 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 121 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 122 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 123 start_va = 0x1b0000 end_va = 0x1b2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 124 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 125 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 126 start_va = 0x1350000 end_va = 0x13c9fff monitored = 1 entry_point = 0x139a87e region_type = mapped_file name = "faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe") Region: id = 127 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 128 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 129 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 130 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 131 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 132 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 271 start_va = 0x400000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 272 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 273 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 274 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 275 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 276 start_va = 0x4e0000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 277 start_va = 0x6f850000 end_va = 0x6f8a8fff monitored = 1 entry_point = 0x6f860780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 278 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 279 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 280 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 281 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 282 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 283 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 284 start_va = 0x650000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 285 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 286 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 287 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 288 start_va = 0x4e0000 end_va = 0x51ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 289 start_va = 0x550000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 290 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 291 start_va = 0x7a0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 292 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 293 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 294 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 295 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 296 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 297 start_va = 0x7b0000 end_va = 0x94ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 298 start_va = 0x6f7d0000 end_va = 0x6f84cfff monitored = 1 entry_point = 0x6f7e0db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 299 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 300 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 301 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 302 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 303 start_va = 0x1d0000 end_va = 0x1f9fff monitored = 0 entry_point = 0x1d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 304 start_va = 0x7b0000 end_va = 0x937fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 305 start_va = 0x940000 end_va = 0x94ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000940000" filename = "" Region: id = 306 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 307 start_va = 0x950000 end_va = 0xad0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000950000" filename = "" Region: id = 308 start_va = 0x13d0000 end_va = 0x27cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000013d0000" filename = "" Region: id = 309 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 310 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 311 start_va = 0xae0000 end_va = 0xddffff monitored = 1 entry_point = 0xb2a87e region_type = mapped_file name = "faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe") Region: id = 312 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 313 start_va = 0x6f7c0000 end_va = 0x6f7c7fff monitored = 0 entry_point = 0x6f7c17b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 314 start_va = 0x6f0d0000 end_va = 0x6f7b0fff monitored = 1 entry_point = 0x6f0fcd70 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 315 start_va = 0x6efd0000 end_va = 0x6f0c4fff monitored = 0 entry_point = 0x6f024160 region_type = mapped_file name = "msvcr120_clr0400.dll" filename = "\\Windows\\SysWOW64\\msvcr120_clr0400.dll" (normalized: "c:\\windows\\syswow64\\msvcr120_clr0400.dll") Region: id = 316 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 317 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 318 start_va = 0x4c0000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 319 start_va = 0x520000 end_va = 0x52ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 320 start_va = 0x530000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 321 start_va = 0x540000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 322 start_va = 0x750000 end_va = 0x75ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000750000" filename = "" Region: id = 323 start_va = 0x760000 end_va = 0x760fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 324 start_va = 0x770000 end_va = 0x770fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 325 start_va = 0xae0000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 326 start_va = 0xb30000 end_va = 0xc9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b30000" filename = "" Region: id = 327 start_va = 0xae0000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 328 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 329 start_va = 0xb30000 end_va = 0xc2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b30000" filename = "" Region: id = 330 start_va = 0xc90000 end_va = 0xc9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c90000" filename = "" Region: id = 331 start_va = 0x780000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 332 start_va = 0x27d0000 end_va = 0x47cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027d0000" filename = "" Region: id = 333 start_va = 0xca0000 end_va = 0xd3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ca0000" filename = "" Region: id = 334 start_va = 0xc30000 end_va = 0xc6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c30000" filename = "" Region: id = 335 start_va = 0xd40000 end_va = 0xe3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d40000" filename = "" Region: id = 336 start_va = 0xe40000 end_va = 0x1176fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 337 start_va = 0x6dd10000 end_va = 0x6efc1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll") Region: id = 338 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 339 start_va = 0x1180000 end_va = 0x1210fff monitored = 0 entry_point = 0x11b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 340 start_va = 0x780000 end_va = 0x78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 341 start_va = 0x6dc90000 end_va = 0x6dd0ffff monitored = 1 entry_point = 0x6dc91180 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll") Region: id = 342 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 343 start_va = 0x790000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 344 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 345 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 346 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 347 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 348 start_va = 0x11a0000 end_va = 0x11affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011a0000" filename = "" Region: id = 349 start_va = 0x11b0000 end_va = 0x11bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011b0000" filename = "" Region: id = 350 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 351 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 352 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 353 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 354 start_va = 0x11a0000 end_va = 0x11affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011a0000" filename = "" Region: id = 355 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 356 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 357 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 358 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 359 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 360 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 361 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 362 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 363 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 364 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 365 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 366 start_va = 0x1270000 end_va = 0x127ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001270000" filename = "" Region: id = 367 start_va = 0x1280000 end_va = 0x128ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001280000" filename = "" Region: id = 368 start_va = 0x1290000 end_va = 0x129ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001290000" filename = "" Region: id = 369 start_va = 0x1180000 end_va = 0x11affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 370 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 371 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 372 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 373 start_va = 0x11a0000 end_va = 0x11affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011a0000" filename = "" Region: id = 374 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 375 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 376 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 377 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 378 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 379 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 380 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 381 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 382 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 383 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 384 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 385 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 386 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 387 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 388 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 389 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 390 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 391 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 392 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 393 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 394 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 395 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 396 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 397 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 398 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 399 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 400 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 401 start_va = 0x1270000 end_va = 0x127ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001270000" filename = "" Region: id = 402 start_va = 0x1280000 end_va = 0x128ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001280000" filename = "" Region: id = 403 start_va = 0x1290000 end_va = 0x129ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001290000" filename = "" Region: id = 404 start_va = 0x12a0000 end_va = 0x12affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012a0000" filename = "" Region: id = 405 start_va = 0x12b0000 end_va = 0x12bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012b0000" filename = "" Region: id = 406 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 407 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 408 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 409 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 410 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 411 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 412 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 413 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 414 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 415 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 416 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 417 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 418 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 419 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 420 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 421 start_va = 0x1270000 end_va = 0x127ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001270000" filename = "" Region: id = 422 start_va = 0x1280000 end_va = 0x128ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001280000" filename = "" Region: id = 423 start_va = 0x1290000 end_va = 0x129ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001290000" filename = "" Region: id = 424 start_va = 0x12a0000 end_va = 0x12affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012a0000" filename = "" Region: id = 425 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 426 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 427 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 428 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 429 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 430 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 431 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 432 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 433 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 434 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 435 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 436 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 437 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 438 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 439 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 440 start_va = 0x1270000 end_va = 0x127ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001270000" filename = "" Region: id = 441 start_va = 0x1280000 end_va = 0x128ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001280000" filename = "" Region: id = 442 start_va = 0x1290000 end_va = 0x129ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001290000" filename = "" Region: id = 443 start_va = 0x12a0000 end_va = 0x12affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012a0000" filename = "" Region: id = 444 start_va = 0x12c0000 end_va = 0x12cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012c0000" filename = "" Region: id = 445 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 446 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 447 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 448 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 449 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 450 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 451 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 452 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 453 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 454 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 455 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 456 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 457 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 458 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 459 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 460 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 461 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 462 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 463 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 464 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 465 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 466 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 467 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 468 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 469 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 470 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 471 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 472 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 473 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 474 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 475 start_va = 0x1270000 end_va = 0x127ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001270000" filename = "" Region: id = 476 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 477 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 478 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 479 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 480 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 481 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 482 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 483 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 484 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 485 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 486 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 487 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 488 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 489 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 490 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 491 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 492 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 493 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 494 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 495 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 496 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 497 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 498 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 499 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 500 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 501 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 502 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 503 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 504 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 505 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 506 start_va = 0x1280000 end_va = 0x128ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001280000" filename = "" Region: id = 507 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 508 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 509 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 510 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 511 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 512 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 513 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 514 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 515 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 516 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 517 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 518 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 519 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 520 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 521 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 522 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 523 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 524 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 525 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 526 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 527 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 528 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 529 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 530 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 531 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 532 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 533 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 534 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 535 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 536 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 537 start_va = 0x1290000 end_va = 0x129ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001290000" filename = "" Region: id = 538 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 539 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 540 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 541 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 542 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 543 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 544 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 545 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 546 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 547 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 548 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 549 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 550 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 551 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 552 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 553 start_va = 0x12a0000 end_va = 0x12affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012a0000" filename = "" Region: id = 554 start_va = 0x12d0000 end_va = 0x12dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012d0000" filename = "" Region: id = 555 start_va = 0x12e0000 end_va = 0x12effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012e0000" filename = "" Region: id = 556 start_va = 0x12f0000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012f0000" filename = "" Region: id = 557 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 558 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 559 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 560 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 561 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 562 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 563 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 564 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 565 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 566 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 567 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 568 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 569 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 570 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 571 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 572 start_va = 0x12a0000 end_va = 0x12affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012a0000" filename = "" Region: id = 573 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 574 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 575 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 576 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 577 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 578 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 579 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 580 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 581 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 582 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 583 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 584 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 585 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 586 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 587 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 588 start_va = 0x12d0000 end_va = 0x12dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012d0000" filename = "" Region: id = 589 start_va = 0x12e0000 end_va = 0x12effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012e0000" filename = "" Region: id = 590 start_va = 0x12f0000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012f0000" filename = "" Region: id = 591 start_va = 0x1300000 end_va = 0x130ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 592 start_va = 0x6d2c0000 end_va = 0x6dc8bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System\\1be7a15b1f33bf22e4f53aaf45518c77\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\1be7a15b1f33bf22e4f53aaf45518c77\\system.ni.dll") Region: id = 593 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 594 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 595 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 596 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 597 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 598 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 599 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 600 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 601 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 602 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 603 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 604 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 605 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 606 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 607 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 608 start_va = 0x12d0000 end_va = 0x12dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012d0000" filename = "" Region: id = 609 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 610 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 611 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 612 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 613 start_va = 0x11c0000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 614 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 615 start_va = 0x11e0000 end_va = 0x11effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 616 start_va = 0x11f0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011f0000" filename = "" Region: id = 617 start_va = 0x1200000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 618 start_va = 0x1210000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 619 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 620 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001230000" filename = "" Region: id = 621 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 622 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 623 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 624 start_va = 0xc70000 end_va = 0xc7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c70000" filename = "" Region: id = 625 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 626 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 627 start_va = 0xc80000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c80000" filename = "" Region: id = 628 start_va = 0x11c0000 end_va = 0x11fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011c0000" filename = "" Region: id = 629 start_va = 0x47d0000 end_va = 0x48cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047d0000" filename = "" Region: id = 630 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 631 start_va = 0x1180000 end_va = 0x118ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 632 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 633 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 634 start_va = 0x1200000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 635 start_va = 0x48d0000 end_va = 0x49cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048d0000" filename = "" Region: id = 636 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 637 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 638 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 639 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 640 start_va = 0x1180000 end_va = 0x1180fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001180000" filename = "" Region: id = 641 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 642 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 643 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 644 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 645 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 646 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 647 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 648 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 649 start_va = 0x71560000 end_va = 0x7157afff monitored = 0 entry_point = 0x71569050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 650 start_va = 0x6cb90000 end_va = 0x6d2b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\eb4cca4f06a15158c3f7e2c56516729b\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\eb4cca4f06a15158c3f7e2c56516729b\\system.core.ni.dll") Region: id = 651 start_va = 0x71200000 end_va = 0x71212fff monitored = 0 entry_point = 0x71209950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 652 start_va = 0x70230000 end_va = 0x7025efff monitored = 0 entry_point = 0x702495e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 653 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 654 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 655 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 656 start_va = 0x12e0000 end_va = 0x1341fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorrc.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorrc.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscorrc.dll") Region: id = 657 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 658 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 659 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 660 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 661 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 662 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 663 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 664 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 665 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 666 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 667 start_va = 0x49d0000 end_va = 0x49dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049d0000" filename = "" Region: id = 668 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 669 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 670 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 671 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 672 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 673 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 674 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 675 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 676 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 677 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 678 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 679 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 680 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 681 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 682 start_va = 0x49d0000 end_va = 0x4acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049d0000" filename = "" Region: id = 683 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 684 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 685 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 686 start_va = 0x4ad0000 end_va = 0x4adffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ad0000" filename = "" Region: id = 687 start_va = 0x4ae0000 end_va = 0x4aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ae0000" filename = "" Region: id = 688 start_va = 0x4af0000 end_va = 0x4afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004af0000" filename = "" Region: id = 689 start_va = 0x4b00000 end_va = 0x4b0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b00000" filename = "" Region: id = 690 start_va = 0x4b10000 end_va = 0x4b1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b10000" filename = "" Region: id = 691 start_va = 0x4b20000 end_va = 0x4b2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b20000" filename = "" Region: id = 692 start_va = 0x4b30000 end_va = 0x4b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b30000" filename = "" Region: id = 693 start_va = 0x4b40000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b40000" filename = "" Region: id = 694 start_va = 0x4b50000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b50000" filename = "" Region: id = 695 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 696 start_va = 0x4b70000 end_va = 0x4b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b70000" filename = "" Region: id = 697 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 698 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 718 start_va = 0x4ad0000 end_va = 0x4b0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ad0000" filename = "" Region: id = 719 start_va = 0x4b10000 end_va = 0x4c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b10000" filename = "" Region: id = 720 start_va = 0x4c10000 end_va = 0x4c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c10000" filename = "" Region: id = 721 start_va = 0x4c50000 end_va = 0x4d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c50000" filename = "" Region: id = 738 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001250000" filename = "" Region: id = 807 start_va = 0x1250000 end_va = 0x1260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001250000" filename = "" Thread: id = 1 os_tid = 0x13f8 [0093.192] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0093.263] RoInitialize () returned 0x1 [0093.264] RoUninitialize () returned 0x0 [0098.499] GetEnvironmentVariableW (in: lpName="COR_ENABLE_PROFILING", lpBuffer=0x19e28c, nSize=0x80 | out: lpBuffer="") returned 0x0 [0098.506] GetEnvironmentVariableW (in: lpName="COR_PROFILER", lpBuffer=0x19e69c, nSize=0x80 | out: lpBuffer="") returned 0x0 [0098.507] GetEnvironmentVariableW (in: lpName="COR_ENABLE_PROFILING", lpBuffer=0x19e69c, nSize=0x80 | out: lpBuffer="") returned 0x0 [0105.662] CoTaskMemAlloc (cb=0x20c) returned 0x5ae7d8 [0105.662] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0x5ae7d8 | out: pszPath="C:\\Windows") returned 0x0 [0105.670] CoTaskMemFree (pv=0x5ae7d8) [0105.717] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x19de48 | out: phkResult=0x19de48*=0x0) returned 0x2 [0105.723] GetFullPathNameW (in: lpFileName="C:\\Windows", nBufferLength=0x105, lpBuffer=0x19eec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows", lpFilePart=0x0) returned 0xa [0105.850] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19ed54, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0105.850] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0105.853] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f260) returned 1 [0105.853] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f2dc | out: lpFileInformation=0x19f2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0105.853] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f25c) returned 1 [0106.134] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x19f1b8 | out: pfEnabled=0x19f1b8) returned 0x0 [0106.585] CryptAcquireContextW (in: phProv=0x19efc0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19efc0*=0x5b3878) returned 1 [0107.092] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x1 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.093] CoTaskMemAlloc (cb=0x20) returned 0x5b7910 [0107.093] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7910, pdwDataLen=0x19ef84, dwFlags=0x1 | out: pbData=0x5b7910, pdwDataLen=0x19ef84) returned 1 [0107.094] CoTaskMemFree (pv=0x5b7910) [0107.094] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.094] CoTaskMemAlloc (cb=0x20) returned 0x5b7668 [0107.094] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7668, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7668, pdwDataLen=0x19ef84) returned 1 [0107.095] CoTaskMemFree (pv=0x5b7668) [0107.095] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.095] CoTaskMemAlloc (cb=0x20) returned 0x5b7938 [0107.095] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7938, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7938, pdwDataLen=0x19ef84) returned 1 [0107.095] CoTaskMemFree (pv=0x5b7938) [0107.095] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.095] CoTaskMemAlloc (cb=0x20) returned 0x5b7938 [0107.095] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7938, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7938, pdwDataLen=0x19ef84) returned 1 [0107.095] CoTaskMemFree (pv=0x5b7938) [0107.095] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.095] CoTaskMemAlloc (cb=0x20) returned 0x5b7988 [0107.095] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7988, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7988, pdwDataLen=0x19ef84) returned 1 [0107.095] CoTaskMemFree (pv=0x5b7988) [0107.095] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.095] CoTaskMemAlloc (cb=0x20) returned 0x5b7848 [0107.096] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7848, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7848, pdwDataLen=0x19ef84) returned 1 [0107.096] CoTaskMemFree (pv=0x5b7848) [0107.096] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.096] CoTaskMemAlloc (cb=0x20) returned 0x5b7a50 [0107.096] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7a50, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7a50, pdwDataLen=0x19ef84) returned 1 [0107.096] CoTaskMemFree (pv=0x5b7a50) [0107.096] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.096] CoTaskMemAlloc (cb=0x20) returned 0x5b7a28 [0107.096] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7a28, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7a28, pdwDataLen=0x19ef84) returned 1 [0107.096] CoTaskMemFree (pv=0x5b7a28) [0107.096] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.096] CoTaskMemAlloc (cb=0x20) returned 0x5b7668 [0107.096] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7668, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7668, pdwDataLen=0x19ef84) returned 1 [0107.097] CoTaskMemFree (pv=0x5b7668) [0107.097] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.097] CoTaskMemAlloc (cb=0x20) returned 0x5b7988 [0107.097] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7988, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7988, pdwDataLen=0x19ef84) returned 1 [0107.097] CoTaskMemFree (pv=0x5b7988) [0107.097] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.097] CoTaskMemAlloc (cb=0x20) returned 0x5b7b18 [0107.097] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7b18, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7b18, pdwDataLen=0x19ef84) returned 1 [0107.097] CoTaskMemFree (pv=0x5b7b18) [0107.097] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.097] CoTaskMemAlloc (cb=0x20) returned 0x5b7960 [0107.097] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7960, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7960, pdwDataLen=0x19ef84) returned 1 [0107.097] CoTaskMemFree (pv=0x5b7960) [0107.098] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.098] CoTaskMemAlloc (cb=0x20) returned 0x5b77d0 [0107.098] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b77d0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b77d0, pdwDataLen=0x19ef84) returned 1 [0107.098] CoTaskMemFree (pv=0x5b77d0) [0107.098] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.098] CoTaskMemAlloc (cb=0x20) returned 0x5b77d0 [0107.098] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b77d0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b77d0, pdwDataLen=0x19ef84) returned 1 [0107.098] CoTaskMemFree (pv=0x5b77d0) [0107.098] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.098] CoTaskMemAlloc (cb=0x20) returned 0x5b77d0 [0107.098] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b77d0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b77d0, pdwDataLen=0x19ef84) returned 1 [0107.098] CoTaskMemFree (pv=0x5b77d0) [0107.098] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.098] CoTaskMemAlloc (cb=0x20) returned 0x5b78c0 [0107.099] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b78c0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b78c0, pdwDataLen=0x19ef84) returned 1 [0107.099] CoTaskMemFree (pv=0x5b78c0) [0107.099] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.099] CoTaskMemAlloc (cb=0x20) returned 0x5b7708 [0107.099] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7708, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7708, pdwDataLen=0x19ef84) returned 1 [0107.099] CoTaskMemFree (pv=0x5b7708) [0107.099] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.099] CoTaskMemAlloc (cb=0x20) returned 0x5b79d8 [0107.099] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b79d8, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b79d8, pdwDataLen=0x19ef84) returned 1 [0107.099] CoTaskMemFree (pv=0x5b79d8) [0107.100] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.100] CoTaskMemAlloc (cb=0x20) returned 0x5b7820 [0107.100] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7820, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7820, pdwDataLen=0x19ef84) returned 1 [0107.100] CoTaskMemFree (pv=0x5b7820) [0107.100] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0107.100] CoTaskMemAlloc (cb=0x20) returned 0x5b7ac8 [0107.100] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x5b7ac8, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x5b7ac8, pdwDataLen=0x19ef84) returned 1 [0107.100] CoTaskMemFree (pv=0x5b7ac8) [0107.100] CryptGetProvParam (in: hProv=0x5b3878, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 0 [0107.295] CryptImportKey (in: hProv=0x5b3878, pbData=0x2899278, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f39c | out: phKey=0x19f39c*=0x5acd48) returned 1 [0107.296] CryptContextAddRef (hProv=0x5b3878, pdwReserved=0x0, dwFlags=0x0) returned 1 [0107.352] CryptContextAddRef (hProv=0x5b3878, pdwReserved=0x0, dwFlags=0x0) returned 1 [0107.352] CryptDuplicateKey (in: hKey=0x5acd48, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f394 | out: phKey=0x19f394*=0x5ad4c8) returned 1 [0107.353] CryptContextAddRef (hProv=0x5b3878, pdwReserved=0x0, dwFlags=0x0) returned 1 [0107.353] CryptSetKeyParam (hKey=0x5ad4c8, dwParam=0x4, pbData=0x28b2b8c*=0x1, dwFlags=0x0) returned 1 [0107.353] CryptSetKeyParam (hKey=0x5ad4c8, dwParam=0x1, pbData=0x28b2b58, dwFlags=0x0) returned 1 [0107.362] CryptDecrypt (in: hKey=0x5ad4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28b2c10, pdwDataLen=0x19f398 | out: pbData=0x28b2c10, pdwDataLen=0x19f398) returned 1 [0107.367] CryptDecrypt (in: hKey=0x5ad4c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28b2dbc, pdwDataLen=0x19f3bc | out: pbData=0x28b2dbc, pdwDataLen=0x19f3bc) returned 1 [0107.374] CryptDecrypt (in: hKey=0x5ad4c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28b2ea8, pdwDataLen=0x19f3bc | out: pbData=0x28b2ea8, pdwDataLen=0x19f3bc) returned 0 [0107.390] CryptDestroyKey (hKey=0x5acd48) returned 1 [0107.390] CryptReleaseContext (hProv=0x5b3878, dwFlags=0x0) returned 1 [0107.390] CryptReleaseContext (hProv=0x5b3878, dwFlags=0x0) returned 1 [0107.495] EtwEventRegister (in: ProviderId=0x28b3c5c, EnableCallback=0x11a08c6, CallbackContext=0x0, RegHandle=0x28b3c38 | out: RegHandle=0x28b3c38) returned 0x0 [0107.499] EtwEventSetInformation (RegHandle=0x5ab380, InformationClass=0x37, EventInformation=0x2, InformationLength=0x28b3bfc) returned 0x0 [0107.508] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe.config", nBufferLength=0x105, lpBuffer=0x19ec5c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe.config", lpFilePart=0x0) returned 0x69 [0107.508] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f10c) returned 1 [0107.508] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe.config" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19f188 | out: lpFileInformation=0x19f188*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0107.508] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f108) returned 1 [0113.907] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x5b3218) returned 1 [0114.052] CryptContextAddRef (hProv=0x5b3218, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.063] CryptContextAddRef (hProv=0x5b3218, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.063] CryptDuplicateKey (in: hKey=0x5ad608, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x5ad708) returned 1 [0114.063] CryptContextAddRef (hProv=0x5b3218, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.063] CryptSetKeyParam (hKey=0x5ad708, dwParam=0x4, pbData=0x291b0c4*=0x1, dwFlags=0x0) returned 1 [0114.064] CryptSetKeyParam (hKey=0x5ad708, dwParam=0x1, pbData=0x291b090, dwFlags=0x0) returned 1 [0114.064] CryptDecrypt (in: hKey=0x5ad708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x291b148, pdwDataLen=0x19dae4 | out: pbData=0x291b148, pdwDataLen=0x19dae4) returned 1 [0114.065] CryptDecrypt (in: hKey=0x5ad708, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x291b29c, pdwDataLen=0x19db08 | out: pbData=0x291b29c, pdwDataLen=0x19db08) returned 1 [0114.065] CryptDecrypt (in: hKey=0x5ad708, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x291b2cc, pdwDataLen=0x19db08 | out: pbData=0x291b2cc, pdwDataLen=0x19db08) returned 0 [0114.065] CryptDestroyKey (hKey=0x5ad608) returned 1 [0114.065] CryptReleaseContext (hProv=0x5b3218, dwFlags=0x0) returned 1 [0114.065] CryptReleaseContext (hProv=0x5b3218, dwFlags=0x0) returned 1 [0114.091] CryptContextAddRef (hProv=0x5b3f60, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.102] CryptContextAddRef (hProv=0x5b3f60, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.102] CryptDuplicateKey (in: hKey=0x5adac8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x5adbc8) returned 1 [0114.102] CryptContextAddRef (hProv=0x5b3f60, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.102] CryptSetKeyParam (hKey=0x5adbc8, dwParam=0x4, pbData=0x2967b9c*=0x1, dwFlags=0x0) returned 1 [0114.103] CryptSetKeyParam (hKey=0x5adbc8, dwParam=0x1, pbData=0x2967b68, dwFlags=0x0) returned 1 [0114.103] CryptDecrypt (in: hKey=0x5adbc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2967c20, pdwDataLen=0x19dae4 | out: pbData=0x2967c20, pdwDataLen=0x19dae4) returned 1 [0114.103] CryptDecrypt (in: hKey=0x5adbc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2967d84, pdwDataLen=0x19db08 | out: pbData=0x2967d84, pdwDataLen=0x19db08) returned 1 [0114.103] CryptDecrypt (in: hKey=0x5adbc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2967db8, pdwDataLen=0x19db08 | out: pbData=0x2967db8, pdwDataLen=0x19db08) returned 0 [0114.103] CryptDestroyKey (hKey=0x5adac8) returned 1 [0114.103] CryptReleaseContext (hProv=0x5b3f60, dwFlags=0x0) returned 1 [0114.103] CryptReleaseContext (hProv=0x5b3f60, dwFlags=0x0) returned 1 [0114.177] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x5b3658) returned 1 [0114.393] CryptContextAddRef (hProv=0x5b3658, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.402] CryptContextAddRef (hProv=0x5b3658, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.402] CryptDuplicateKey (in: hKey=0x5ad808, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x5ad9c8) returned 1 [0114.403] CryptContextAddRef (hProv=0x5b3658, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.403] CryptSetKeyParam (hKey=0x5ad9c8, dwParam=0x4, pbData=0x29b49ec*=0x1, dwFlags=0x0) returned 1 [0114.403] CryptSetKeyParam (hKey=0x5ad9c8, dwParam=0x1, pbData=0x29b49b8, dwFlags=0x0) returned 1 [0114.403] CryptDecrypt (in: hKey=0x5ad9c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29b4a70, pdwDataLen=0x19d990 | out: pbData=0x29b4a70, pdwDataLen=0x19d990) returned 1 [0114.403] CryptDecrypt (in: hKey=0x5ad9c8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29b4bd4, pdwDataLen=0x19d9b4 | out: pbData=0x29b4bd4, pdwDataLen=0x19d9b4) returned 1 [0114.403] CryptDecrypt (in: hKey=0x5ad9c8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29b4bfc, pdwDataLen=0x19d9b4 | out: pbData=0x29b4bfc, pdwDataLen=0x19d9b4) returned 0 [0114.403] CryptDestroyKey (hKey=0x5ad808) returned 1 [0114.403] CryptReleaseContext (hProv=0x5b3658, dwFlags=0x0) returned 1 [0114.403] CryptReleaseContext (hProv=0x5b3658, dwFlags=0x0) returned 1 [0114.419] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xb1ef9eff, Data2=0xfc38, Data3=0x4a19, Data4=([0]=0x8b, [1]=0x11, [2]=0x57, [3]=0xc8, [4]=0xab, [5]=0xcc, [6]=0xca, [7]=0x12))) returned 0x0 [0114.451] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x5b3cb8) returned 1 [0114.509] CryptContextAddRef (hProv=0x5b3cb8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.525] CryptContextAddRef (hProv=0x5b3cb8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.525] CryptDuplicateKey (in: hKey=0x5adb48, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x5ad688) returned 1 [0114.525] CryptContextAddRef (hProv=0x5b3cb8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.525] CryptSetKeyParam (hKey=0x5ad688, dwParam=0x4, pbData=0x282eeec*=0x1, dwFlags=0x0) returned 1 [0114.525] CryptSetKeyParam (hKey=0x5ad688, dwParam=0x1, pbData=0x282eeb8, dwFlags=0x0) returned 1 [0114.537] CryptDecrypt (in: hKey=0x5ad688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x282ef70, pdwDataLen=0x19d990 | out: pbData=0x282ef70, pdwDataLen=0x19d990) returned 1 [0114.537] CryptDecrypt (in: hKey=0x5ad688, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x282f0d4, pdwDataLen=0x19d9b4 | out: pbData=0x282f0d4, pdwDataLen=0x19d9b4) returned 1 [0114.538] CryptDecrypt (in: hKey=0x5ad688, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x282f0fc, pdwDataLen=0x19d9b4 | out: pbData=0x282f0fc, pdwDataLen=0x19d9b4) returned 0 [0114.538] CryptDestroyKey (hKey=0x5adb48) returned 1 [0114.538] CryptReleaseContext (hProv=0x5b3cb8, dwFlags=0x0) returned 1 [0114.538] CryptReleaseContext (hProv=0x5b3cb8, dwFlags=0x0) returned 1 [0114.556] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x5b3e50) returned 1 [0114.618] CryptContextAddRef (hProv=0x5b3e50, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.626] CryptContextAddRef (hProv=0x5b3e50, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.626] CryptDuplicateKey (in: hKey=0x5ad608, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x5ad648) returned 1 [0114.626] CryptContextAddRef (hProv=0x5b3e50, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.626] CryptSetKeyParam (hKey=0x5ad648, dwParam=0x4, pbData=0x287bd04*=0x1, dwFlags=0x0) returned 1 [0114.626] CryptSetKeyParam (hKey=0x5ad648, dwParam=0x1, pbData=0x287bcd0, dwFlags=0x0) returned 1 [0114.627] CryptDecrypt (in: hKey=0x5ad648, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x287bdc0, pdwDataLen=0x19d9b4 | out: pbData=0x287bdc0, pdwDataLen=0x19d9b4) returned 1 [0114.627] CryptDecrypt (in: hKey=0x5ad648, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x287bdf4, pdwDataLen=0x19d9b4 | out: pbData=0x287bdf4, pdwDataLen=0x19d9b4) returned 0 [0114.627] CryptDestroyKey (hKey=0x5ad608) returned 1 [0114.627] CryptReleaseContext (hProv=0x5b3e50, dwFlags=0x0) returned 1 [0114.627] CryptReleaseContext (hProv=0x5b3e50, dwFlags=0x0) returned 1 [0114.766] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x5b4070) returned 1 [0114.820] CryptContextAddRef (hProv=0x5b4070, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.827] CryptContextAddRef (hProv=0x5b4070, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.827] CryptDuplicateKey (in: hKey=0x5adc08, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x5ad748) returned 1 [0114.827] CryptContextAddRef (hProv=0x5b4070, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.827] CryptSetKeyParam (hKey=0x5ad748, dwParam=0x4, pbData=0x28cb9f0*=0x1, dwFlags=0x0) returned 1 [0114.827] CryptSetKeyParam (hKey=0x5ad748, dwParam=0x1, pbData=0x28cb9bc, dwFlags=0x0) returned 1 [0114.827] CryptDecrypt (in: hKey=0x5ad748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28cba74, pdwDataLen=0x19dae4 | out: pbData=0x28cba74, pdwDataLen=0x19dae4) returned 1 [0114.828] CryptDecrypt (in: hKey=0x5ad748, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28cbbc8, pdwDataLen=0x19db08 | out: pbData=0x28cbbc8, pdwDataLen=0x19db08) returned 1 [0114.828] CryptDecrypt (in: hKey=0x5ad748, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28cbbf8, pdwDataLen=0x19db08 | out: pbData=0x28cbbf8, pdwDataLen=0x19db08) returned 0 [0114.828] CryptDestroyKey (hKey=0x5adc08) returned 1 [0114.828] CryptReleaseContext (hProv=0x5b4070, dwFlags=0x0) returned 1 [0114.828] CryptReleaseContext (hProv=0x5b4070, dwFlags=0x0) returned 1 [0114.843] CryptContextAddRef (hProv=0x5b3c30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.848] CryptContextAddRef (hProv=0x5b3c30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.848] CryptDuplicateKey (in: hKey=0x5ad608, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x5ad788) returned 1 [0114.848] CryptContextAddRef (hProv=0x5b3c30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.848] CryptSetKeyParam (hKey=0x5ad788, dwParam=0x4, pbData=0x29184c8*=0x1, dwFlags=0x0) returned 1 [0114.848] CryptSetKeyParam (hKey=0x5ad788, dwParam=0x1, pbData=0x2918494, dwFlags=0x0) returned 1 [0114.848] CryptDecrypt (in: hKey=0x5ad788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x291854c, pdwDataLen=0x19dae4 | out: pbData=0x291854c, pdwDataLen=0x19dae4) returned 1 [0114.848] CryptDecrypt (in: hKey=0x5ad788, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29186b0, pdwDataLen=0x19db08 | out: pbData=0x29186b0, pdwDataLen=0x19db08) returned 1 [0114.848] CryptDecrypt (in: hKey=0x5ad788, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29186d8, pdwDataLen=0x19db08 | out: pbData=0x29186d8, pdwDataLen=0x19db08) returned 0 [0114.848] CryptDestroyKey (hKey=0x5ad608) returned 1 [0114.848] CryptReleaseContext (hProv=0x5b3c30, dwFlags=0x0) returned 1 [0114.848] CryptReleaseContext (hProv=0x5b3c30, dwFlags=0x0) returned 1 [0114.863] CryptContextAddRef (hProv=0x5b3f60, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.869] CryptContextAddRef (hProv=0x5b3f60, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.869] CryptDuplicateKey (in: hKey=0x5ada08, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x5ad888) returned 1 [0114.869] CryptContextAddRef (hProv=0x5b3f60, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.869] CryptSetKeyParam (hKey=0x5ad888, dwParam=0x4, pbData=0x2964fb8*=0x1, dwFlags=0x0) returned 1 [0114.869] CryptSetKeyParam (hKey=0x5ad888, dwParam=0x1, pbData=0x2964f84, dwFlags=0x0) returned 1 [0114.869] CryptDecrypt (in: hKey=0x5ad888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x296503c, pdwDataLen=0x19d990 | out: pbData=0x296503c, pdwDataLen=0x19d990) returned 1 [0114.869] CryptDecrypt (in: hKey=0x5ad888, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29651a0, pdwDataLen=0x19d9b4 | out: pbData=0x29651a0, pdwDataLen=0x19d9b4) returned 1 [0114.869] CryptDecrypt (in: hKey=0x5ad888, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29651c8, pdwDataLen=0x19d9b4 | out: pbData=0x29651c8, pdwDataLen=0x19d9b4) returned 0 [0114.869] CryptDestroyKey (hKey=0x5ada08) returned 1 [0114.869] CryptReleaseContext (hProv=0x5b3f60, dwFlags=0x0) returned 1 [0114.869] CryptReleaseContext (hProv=0x5b3f60, dwFlags=0x0) returned 1 [0114.871] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xd1cc81b9, Data2=0x8bc9, Data3=0x47aa, Data4=([0]=0xb5, [1]=0x8a, [2]=0x96, [3]=0x6, [4]=0x65, [5]=0x85, [6]=0xcd, [7]=0x4d))) returned 0x0 [0114.881] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x5b36e0) returned 1 [0114.951] CryptContextAddRef (hProv=0x5b36e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.959] CryptContextAddRef (hProv=0x5b36e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.959] CryptDuplicateKey (in: hKey=0x5ad548, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x5adb08) returned 1 [0114.959] CryptContextAddRef (hProv=0x5b36e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.959] CryptSetKeyParam (hKey=0x5adb08, dwParam=0x4, pbData=0x29b1d38*=0x1, dwFlags=0x0) returned 1 [0114.959] CryptSetKeyParam (hKey=0x5adb08, dwParam=0x1, pbData=0x29b1d04, dwFlags=0x0) returned 1 [0114.960] CryptDecrypt (in: hKey=0x5adb08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29b1dbc, pdwDataLen=0x19d990 | out: pbData=0x29b1dbc, pdwDataLen=0x19d990) returned 1 [0114.960] CryptDecrypt (in: hKey=0x5adb08, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29b1f20, pdwDataLen=0x19d9b4 | out: pbData=0x29b1f20, pdwDataLen=0x19d9b4) returned 1 [0114.960] CryptDecrypt (in: hKey=0x5adb08, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29b1f48, pdwDataLen=0x19d9b4 | out: pbData=0x29b1f48, pdwDataLen=0x19d9b4) returned 0 [0114.960] CryptDestroyKey (hKey=0x5ad548) returned 1 [0114.960] CryptReleaseContext (hProv=0x5b36e0, dwFlags=0x0) returned 1 [0114.960] CryptReleaseContext (hProv=0x5b36e0, dwFlags=0x0) returned 1 [0114.976] CryptContextAddRef (hProv=0x5b3768, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.983] CryptContextAddRef (hProv=0x5b3768, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.983] CryptDuplicateKey (in: hKey=0x5adc08, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x5acf88) returned 1 [0114.983] CryptContextAddRef (hProv=0x5b3768, pdwReserved=0x0, dwFlags=0x0) returned 1 [0114.983] CryptSetKeyParam (hKey=0x5acf88, dwParam=0x4, pbData=0x29fe9bc*=0x1, dwFlags=0x0) returned 1 [0114.983] CryptSetKeyParam (hKey=0x5acf88, dwParam=0x1, pbData=0x29fe988, dwFlags=0x0) returned 1 [0114.983] CryptDecrypt (in: hKey=0x5acf88, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29fea78, pdwDataLen=0x19d9b4 | out: pbData=0x29fea78, pdwDataLen=0x19d9b4) returned 1 [0114.983] CryptDecrypt (in: hKey=0x5acf88, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29feaac, pdwDataLen=0x19d9b4 | out: pbData=0x29feaac, pdwDataLen=0x19d9b4) returned 0 [0114.983] CryptDestroyKey (hKey=0x5adc08) returned 1 [0114.983] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0114.983] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0115.038] CryptContextAddRef (hProv=0x5b3dc8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.044] CryptContextAddRef (hProv=0x5b3dc8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.044] CryptDuplicateKey (in: hKey=0x5ace08, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x5acfc8) returned 1 [0115.044] CryptContextAddRef (hProv=0x5b3dc8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.044] CryptSetKeyParam (hKey=0x5acfc8, dwParam=0x4, pbData=0x2a4bd3c*=0x1, dwFlags=0x0) returned 1 [0115.044] CryptSetKeyParam (hKey=0x5acfc8, dwParam=0x1, pbData=0x2a4bd08, dwFlags=0x0) returned 1 [0115.044] CryptDecrypt (in: hKey=0x5acfc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2a4bdc0, pdwDataLen=0x19dae4 | out: pbData=0x2a4bdc0, pdwDataLen=0x19dae4) returned 1 [0115.044] CryptDecrypt (in: hKey=0x5acfc8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2a4bf14, pdwDataLen=0x19db08 | out: pbData=0x2a4bf14, pdwDataLen=0x19db08) returned 1 [0115.044] CryptDecrypt (in: hKey=0x5acfc8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a4bf44, pdwDataLen=0x19db08 | out: pbData=0x2a4bf44, pdwDataLen=0x19db08) returned 0 [0115.044] CryptDestroyKey (hKey=0x5ace08) returned 1 [0115.044] CryptReleaseContext (hProv=0x5b3dc8, dwFlags=0x0) returned 1 [0115.045] CryptReleaseContext (hProv=0x5b3dc8, dwFlags=0x0) returned 1 [0115.062] CryptContextAddRef (hProv=0x5b3fe8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.068] CryptContextAddRef (hProv=0x5b3fe8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.068] CryptDuplicateKey (in: hKey=0x633328, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x633928) returned 1 [0115.068] CryptContextAddRef (hProv=0x5b3fe8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.069] CryptSetKeyParam (hKey=0x633928, dwParam=0x4, pbData=0x2a98814*=0x1, dwFlags=0x0) returned 1 [0115.069] CryptSetKeyParam (hKey=0x633928, dwParam=0x1, pbData=0x2a987e0, dwFlags=0x0) returned 1 [0115.069] CryptDecrypt (in: hKey=0x633928, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2a98898, pdwDataLen=0x19dae4 | out: pbData=0x2a98898, pdwDataLen=0x19dae4) returned 1 [0115.069] CryptDecrypt (in: hKey=0x633928, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2a989fc, pdwDataLen=0x19db08 | out: pbData=0x2a989fc, pdwDataLen=0x19db08) returned 1 [0115.069] CryptDecrypt (in: hKey=0x633928, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2a98a28, pdwDataLen=0x19db08 | out: pbData=0x2a98a28, pdwDataLen=0x19db08) returned 0 [0115.069] CryptDestroyKey (hKey=0x633328) returned 1 [0115.069] CryptReleaseContext (hProv=0x5b3fe8, dwFlags=0x0) returned 1 [0115.069] CryptReleaseContext (hProv=0x5b3fe8, dwFlags=0x0) returned 1 [0115.082] CryptContextAddRef (hProv=0x5b3438, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.089] CryptContextAddRef (hProv=0x5b3438, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.089] CryptDuplicateKey (in: hKey=0x633468, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633628) returned 1 [0115.089] CryptContextAddRef (hProv=0x5b3438, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.089] CryptSetKeyParam (hKey=0x633628, dwParam=0x4, pbData=0x2ae530c*=0x1, dwFlags=0x0) returned 1 [0115.089] CryptSetKeyParam (hKey=0x633628, dwParam=0x1, pbData=0x2ae52d8, dwFlags=0x0) returned 1 [0115.089] CryptDecrypt (in: hKey=0x633628, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2ae5390, pdwDataLen=0x19d990 | out: pbData=0x2ae5390, pdwDataLen=0x19d990) returned 1 [0115.089] CryptDecrypt (in: hKey=0x633628, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2ae54f4, pdwDataLen=0x19d9b4 | out: pbData=0x2ae54f4, pdwDataLen=0x19d9b4) returned 1 [0115.089] CryptDecrypt (in: hKey=0x633628, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ae551c, pdwDataLen=0x19d9b4 | out: pbData=0x2ae551c, pdwDataLen=0x19d9b4) returned 0 [0115.089] CryptDestroyKey (hKey=0x633468) returned 1 [0115.089] CryptReleaseContext (hProv=0x5b3438, dwFlags=0x0) returned 1 [0115.089] CryptReleaseContext (hProv=0x5b3438, dwFlags=0x0) returned 1 [0115.093] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x59293850, Data2=0xe27a, Data3=0x4595, Data4=([0]=0xa1, [1]=0xfa, [2]=0xc8, [3]=0x53, [4]=0x1d, [5]=0xbf, [6]=0x63, [7]=0x54))) returned 0x0 [0115.103] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x5b35d0) returned 1 [0115.169] CryptContextAddRef (hProv=0x5b35d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.179] CryptContextAddRef (hProv=0x5b35d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.180] CryptDuplicateKey (in: hKey=0x6338a8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633668) returned 1 [0115.180] CryptContextAddRef (hProv=0x5b35d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.180] CryptSetKeyParam (hKey=0x633668, dwParam=0x4, pbData=0x2b3208c*=0x1, dwFlags=0x0) returned 1 [0115.180] CryptSetKeyParam (hKey=0x633668, dwParam=0x1, pbData=0x2b32058, dwFlags=0x0) returned 1 [0115.180] CryptDecrypt (in: hKey=0x633668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2b32110, pdwDataLen=0x19d990 | out: pbData=0x2b32110, pdwDataLen=0x19d990) returned 1 [0115.180] CryptDecrypt (in: hKey=0x633668, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2b32274, pdwDataLen=0x19d9b4 | out: pbData=0x2b32274, pdwDataLen=0x19d9b4) returned 1 [0115.180] CryptDecrypt (in: hKey=0x633668, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2b3229c, pdwDataLen=0x19d9b4 | out: pbData=0x2b3229c, pdwDataLen=0x19d9b4) returned 0 [0115.180] CryptDestroyKey (hKey=0x6338a8) returned 1 [0115.180] CryptReleaseContext (hProv=0x5b35d0, dwFlags=0x0) returned 1 [0115.180] CryptReleaseContext (hProv=0x5b35d0, dwFlags=0x0) returned 1 [0115.207] CryptContextAddRef (hProv=0x5b40f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.231] CryptContextAddRef (hProv=0x5b40f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.232] CryptDuplicateKey (in: hKey=0x6338a8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633428) returned 1 [0115.232] CryptContextAddRef (hProv=0x5b40f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.232] CryptSetKeyParam (hKey=0x633428, dwParam=0x4, pbData=0x281b214*=0x1, dwFlags=0x0) returned 1 [0115.232] CryptSetKeyParam (hKey=0x633428, dwParam=0x1, pbData=0x281b1e0, dwFlags=0x0) returned 1 [0115.232] CryptDecrypt (in: hKey=0x633428, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281b2d0, pdwDataLen=0x19d9b4 | out: pbData=0x281b2d0, pdwDataLen=0x19d9b4) returned 1 [0115.232] CryptDecrypt (in: hKey=0x633428, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x281b304, pdwDataLen=0x19d9b4 | out: pbData=0x281b304, pdwDataLen=0x19d9b4) returned 0 [0115.232] CryptDestroyKey (hKey=0x6338a8) returned 1 [0115.232] CryptReleaseContext (hProv=0x5b40f8, dwFlags=0x0) returned 1 [0115.232] CryptReleaseContext (hProv=0x5b40f8, dwFlags=0x0) returned 1 [0115.243] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x5b3768) returned 1 [0115.429] CryptContextAddRef (hProv=0x5b3768, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.436] CryptContextAddRef (hProv=0x5b3768, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.436] CryptDuplicateKey (in: hKey=0x633368, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x633728) returned 1 [0115.437] CryptContextAddRef (hProv=0x5b3768, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.437] CryptSetKeyParam (hKey=0x633728, dwParam=0x4, pbData=0x28687f0*=0x1, dwFlags=0x0) returned 1 [0115.437] CryptSetKeyParam (hKey=0x633728, dwParam=0x1, pbData=0x28687bc, dwFlags=0x0) returned 1 [0115.437] CryptDecrypt (in: hKey=0x633728, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2868874, pdwDataLen=0x19dae4 | out: pbData=0x2868874, pdwDataLen=0x19dae4) returned 1 [0115.437] CryptDecrypt (in: hKey=0x633728, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28689c8, pdwDataLen=0x19db08 | out: pbData=0x28689c8, pdwDataLen=0x19db08) returned 1 [0115.437] CryptDecrypt (in: hKey=0x633728, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28689f8, pdwDataLen=0x19db08 | out: pbData=0x28689f8, pdwDataLen=0x19db08) returned 0 [0115.437] CryptDestroyKey (hKey=0x633368) returned 1 [0115.437] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0115.437] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0115.455] CryptContextAddRef (hProv=0x5b3548, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.462] CryptContextAddRef (hProv=0x5b3548, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.462] CryptDuplicateKey (in: hKey=0x6337e8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x6334a8) returned 1 [0115.462] CryptContextAddRef (hProv=0x5b3548, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.462] CryptSetKeyParam (hKey=0x6334a8, dwParam=0x4, pbData=0x28b52b8*=0x1, dwFlags=0x0) returned 1 [0115.462] CryptSetKeyParam (hKey=0x6334a8, dwParam=0x1, pbData=0x28b5284, dwFlags=0x0) returned 1 [0115.462] CryptDecrypt (in: hKey=0x6334a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28b533c, pdwDataLen=0x19dae4 | out: pbData=0x28b533c, pdwDataLen=0x19dae4) returned 1 [0115.463] CryptDecrypt (in: hKey=0x6334a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28b5490, pdwDataLen=0x19db08 | out: pbData=0x28b5490, pdwDataLen=0x19db08) returned 1 [0115.463] CryptDecrypt (in: hKey=0x6334a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28b54c4, pdwDataLen=0x19db08 | out: pbData=0x28b54c4, pdwDataLen=0x19db08) returned 0 [0115.463] CryptDestroyKey (hKey=0x6337e8) returned 1 [0115.463] CryptReleaseContext (hProv=0x5b3548, dwFlags=0x0) returned 1 [0115.470] CryptReleaseContext (hProv=0x5b3548, dwFlags=0x0) returned 1 [0115.485] CryptContextAddRef (hProv=0x5b3b20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.493] CryptContextAddRef (hProv=0x5b3b20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.493] CryptDuplicateKey (in: hKey=0x633568, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633a68) returned 1 [0115.493] CryptContextAddRef (hProv=0x5b3b20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.493] CryptSetKeyParam (hKey=0x633a68, dwParam=0x4, pbData=0x2901f0c*=0x1, dwFlags=0x0) returned 1 [0115.493] CryptSetKeyParam (hKey=0x633a68, dwParam=0x1, pbData=0x2901ed8, dwFlags=0x0) returned 1 [0115.493] CryptDecrypt (in: hKey=0x633a68, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2901f90, pdwDataLen=0x19d990 | out: pbData=0x2901f90, pdwDataLen=0x19d990) returned 1 [0115.493] CryptDecrypt (in: hKey=0x633a68, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29020f4, pdwDataLen=0x19d9b4 | out: pbData=0x29020f4, pdwDataLen=0x19d9b4) returned 1 [0115.494] CryptDecrypt (in: hKey=0x633a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x290211c, pdwDataLen=0x19d9b4 | out: pbData=0x290211c, pdwDataLen=0x19d9b4) returned 0 [0115.494] CryptDestroyKey (hKey=0x633568) returned 1 [0115.494] CryptReleaseContext (hProv=0x5b3b20, dwFlags=0x0) returned 1 [0115.494] CryptReleaseContext (hProv=0x5b3b20, dwFlags=0x0) returned 1 [0115.496] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x2b7d6581, Data2=0x7b65, Data3=0x4711, Data4=([0]=0xb6, [1]=0xc4, [2]=0xd7, [3]=0x6f, [4]=0xac, [5]=0x4b, [6]=0x57, [7]=0xe0))) returned 0x0 [0115.509] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x5b36e0) returned 1 [0115.575] CryptContextAddRef (hProv=0x5b36e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.582] CryptContextAddRef (hProv=0x5b36e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.582] CryptDuplicateKey (in: hKey=0x633a28, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633aa8) returned 1 [0115.582] CryptContextAddRef (hProv=0x5b36e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.582] CryptSetKeyParam (hKey=0x633aa8, dwParam=0x4, pbData=0x294ec8c*=0x1, dwFlags=0x0) returned 1 [0115.582] CryptSetKeyParam (hKey=0x633aa8, dwParam=0x1, pbData=0x294ec58, dwFlags=0x0) returned 1 [0115.582] CryptDecrypt (in: hKey=0x633aa8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x294ed10, pdwDataLen=0x19d990 | out: pbData=0x294ed10, pdwDataLen=0x19d990) returned 1 [0115.583] CryptDecrypt (in: hKey=0x633aa8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x294ee74, pdwDataLen=0x19d9b4 | out: pbData=0x294ee74, pdwDataLen=0x19d9b4) returned 1 [0115.583] CryptDecrypt (in: hKey=0x633aa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x294ee9c, pdwDataLen=0x19d9b4 | out: pbData=0x294ee9c, pdwDataLen=0x19d9b4) returned 0 [0115.583] CryptDestroyKey (hKey=0x633a28) returned 1 [0115.583] CryptReleaseContext (hProv=0x5b36e0, dwFlags=0x0) returned 1 [0115.583] CryptReleaseContext (hProv=0x5b36e0, dwFlags=0x0) returned 1 [0115.602] CryptContextAddRef (hProv=0x5b3ba8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.622] CryptContextAddRef (hProv=0x5b3ba8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.622] CryptDuplicateKey (in: hKey=0x6337e8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633828) returned 1 [0115.622] CryptContextAddRef (hProv=0x5b3ba8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.622] CryptSetKeyParam (hKey=0x633828, dwParam=0x4, pbData=0x299b910*=0x1, dwFlags=0x0) returned 1 [0115.622] CryptSetKeyParam (hKey=0x633828, dwParam=0x1, pbData=0x299b8dc, dwFlags=0x0) returned 1 [0115.622] CryptDecrypt (in: hKey=0x633828, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x299b9cc, pdwDataLen=0x19d9b4 | out: pbData=0x299b9cc, pdwDataLen=0x19d9b4) returned 1 [0115.622] CryptDecrypt (in: hKey=0x633828, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x299ba00, pdwDataLen=0x19d9b4 | out: pbData=0x299ba00, pdwDataLen=0x19d9b4) returned 0 [0115.622] CryptDestroyKey (hKey=0x6337e8) returned 1 [0115.622] CryptReleaseContext (hProv=0x5b3ba8, dwFlags=0x0) returned 1 [0115.622] CryptReleaseContext (hProv=0x5b3ba8, dwFlags=0x0) returned 1 [0115.644] CryptContextAddRef (hProv=0x5b3dc8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.654] CryptContextAddRef (hProv=0x5b3dc8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.654] CryptDuplicateKey (in: hKey=0x633a28, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x6333e8) returned 1 [0115.654] CryptContextAddRef (hProv=0x5b3dc8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.654] CryptSetKeyParam (hKey=0x6333e8, dwParam=0x4, pbData=0x29e8dd0*=0x1, dwFlags=0x0) returned 1 [0115.654] CryptSetKeyParam (hKey=0x6333e8, dwParam=0x1, pbData=0x29e8d9c, dwFlags=0x0) returned 1 [0115.654] CryptDecrypt (in: hKey=0x6333e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29e8e54, pdwDataLen=0x19dae4 | out: pbData=0x29e8e54, pdwDataLen=0x19dae4) returned 1 [0115.654] CryptDecrypt (in: hKey=0x6333e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29e8fa8, pdwDataLen=0x19db08 | out: pbData=0x29e8fa8, pdwDataLen=0x19db08) returned 1 [0115.655] CryptDecrypt (in: hKey=0x6333e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29e8fd8, pdwDataLen=0x19db08 | out: pbData=0x29e8fd8, pdwDataLen=0x19db08) returned 0 [0115.655] CryptDestroyKey (hKey=0x633a28) returned 1 [0115.655] CryptReleaseContext (hProv=0x5b3dc8, dwFlags=0x0) returned 1 [0115.655] CryptReleaseContext (hProv=0x5b3dc8, dwFlags=0x0) returned 1 [0115.726] CryptContextAddRef (hProv=0x5b3a10, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.734] CryptContextAddRef (hProv=0x5b3a10, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.734] CryptDuplicateKey (in: hKey=0x6331a8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x632b68) returned 1 [0115.734] CryptContextAddRef (hProv=0x5b3a10, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.734] CryptSetKeyParam (hKey=0x632b68, dwParam=0x4, pbData=0x283321c*=0x1, dwFlags=0x0) returned 1 [0115.734] CryptSetKeyParam (hKey=0x632b68, dwParam=0x1, pbData=0x28331e8, dwFlags=0x0) returned 1 [0115.734] CryptDecrypt (in: hKey=0x632b68, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28332a0, pdwDataLen=0x19dae4 | out: pbData=0x28332a0, pdwDataLen=0x19dae4) returned 1 [0115.735] CryptDecrypt (in: hKey=0x632b68, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2833404, pdwDataLen=0x19db08 | out: pbData=0x2833404, pdwDataLen=0x19db08) returned 1 [0115.735] CryptDecrypt (in: hKey=0x632b68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2833430, pdwDataLen=0x19db08 | out: pbData=0x2833430, pdwDataLen=0x19db08) returned 0 [0115.735] CryptDestroyKey (hKey=0x6331a8) returned 1 [0115.735] CryptReleaseContext (hProv=0x5b3a10, dwFlags=0x0) returned 1 [0115.735] CryptReleaseContext (hProv=0x5b3a10, dwFlags=0x0) returned 1 [0115.754] CryptContextAddRef (hProv=0x5b4070, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.762] CryptContextAddRef (hProv=0x5b4070, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.762] CryptDuplicateKey (in: hKey=0x632fe8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x632da8) returned 1 [0115.762] CryptContextAddRef (hProv=0x5b4070, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.762] CryptSetKeyParam (hKey=0x632da8, dwParam=0x4, pbData=0x287fe18*=0x1, dwFlags=0x0) returned 1 [0115.762] CryptSetKeyParam (hKey=0x632da8, dwParam=0x1, pbData=0x287fde4, dwFlags=0x0) returned 1 [0115.762] CryptDecrypt (in: hKey=0x632da8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x287fe9c, pdwDataLen=0x19d990 | out: pbData=0x287fe9c, pdwDataLen=0x19d990) returned 1 [0115.762] CryptDecrypt (in: hKey=0x632da8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2880000, pdwDataLen=0x19d9b4 | out: pbData=0x2880000, pdwDataLen=0x19d9b4) returned 1 [0115.762] CryptDecrypt (in: hKey=0x632da8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2880028, pdwDataLen=0x19d9b4 | out: pbData=0x2880028, pdwDataLen=0x19d9b4) returned 0 [0115.762] CryptDestroyKey (hKey=0x632fe8) returned 1 [0115.762] CryptReleaseContext (hProv=0x5b4070, dwFlags=0x0) returned 1 [0115.762] CryptReleaseContext (hProv=0x5b4070, dwFlags=0x0) returned 1 [0115.764] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x1d48efbb, Data2=0x920b, Data3=0x43b2, Data4=([0]=0x84, [1]=0x15, [2]=0x65, [3]=0xde, [4]=0x3f, [5]=0xa9, [6]=0xf8, [7]=0x7d))) returned 0x0 [0115.805] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x5b37f0) returned 1 [0115.874] CryptContextAddRef (hProv=0x5b37f0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.881] CryptContextAddRef (hProv=0x5b37f0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.881] CryptDuplicateKey (in: hKey=0x632d68, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x6330e8) returned 1 [0115.881] CryptContextAddRef (hProv=0x5b37f0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.881] CryptSetKeyParam (hKey=0x6330e8, dwParam=0x4, pbData=0x28ccd08*=0x1, dwFlags=0x0) returned 1 [0115.881] CryptSetKeyParam (hKey=0x6330e8, dwParam=0x1, pbData=0x28cccd4, dwFlags=0x0) returned 1 [0115.882] CryptDecrypt (in: hKey=0x6330e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28ccd8c, pdwDataLen=0x19d990 | out: pbData=0x28ccd8c, pdwDataLen=0x19d990) returned 1 [0115.882] CryptDecrypt (in: hKey=0x6330e8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28ccef0, pdwDataLen=0x19d9b4 | out: pbData=0x28ccef0, pdwDataLen=0x19d9b4) returned 1 [0115.882] CryptDecrypt (in: hKey=0x6330e8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28ccf18, pdwDataLen=0x19d9b4 | out: pbData=0x28ccf18, pdwDataLen=0x19d9b4) returned 0 [0115.882] CryptDestroyKey (hKey=0x632d68) returned 1 [0115.882] CryptReleaseContext (hProv=0x5b37f0, dwFlags=0x0) returned 1 [0115.882] CryptReleaseContext (hProv=0x5b37f0, dwFlags=0x0) returned 1 [0115.905] CryptContextAddRef (hProv=0x5b32a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.912] CryptContextAddRef (hProv=0x5b32a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.912] CryptDuplicateKey (in: hKey=0x632f68, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x632c28) returned 1 [0115.912] CryptContextAddRef (hProv=0x5b32a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.912] CryptSetKeyParam (hKey=0x632c28, dwParam=0x4, pbData=0x291998c*=0x1, dwFlags=0x0) returned 1 [0115.913] CryptSetKeyParam (hKey=0x632c28, dwParam=0x1, pbData=0x2919958, dwFlags=0x0) returned 1 [0115.913] CryptDecrypt (in: hKey=0x632c28, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2919a48, pdwDataLen=0x19d9b4 | out: pbData=0x2919a48, pdwDataLen=0x19d9b4) returned 1 [0115.913] CryptDecrypt (in: hKey=0x632c28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2919a7c, pdwDataLen=0x19d9b4 | out: pbData=0x2919a7c, pdwDataLen=0x19d9b4) returned 0 [0115.913] CryptDestroyKey (hKey=0x632f68) returned 1 [0115.913] CryptReleaseContext (hProv=0x5b32a0, dwFlags=0x0) returned 1 [0115.913] CryptReleaseContext (hProv=0x5b32a0, dwFlags=0x0) returned 1 [0115.976] CryptContextAddRef (hProv=0x5b3a98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.983] CryptContextAddRef (hProv=0x5b3a98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.984] CryptDuplicateKey (in: hKey=0x632f28, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x633168) returned 1 [0115.984] CryptContextAddRef (hProv=0x5b3a98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0115.984] CryptSetKeyParam (hKey=0x633168, dwParam=0x4, pbData=0x2966e4c*=0x1, dwFlags=0x0) returned 1 [0115.984] CryptSetKeyParam (hKey=0x633168, dwParam=0x1, pbData=0x2966e18, dwFlags=0x0) returned 1 [0115.984] CryptDecrypt (in: hKey=0x633168, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2966ed0, pdwDataLen=0x19dae4 | out: pbData=0x2966ed0, pdwDataLen=0x19dae4) returned 1 [0115.984] CryptDecrypt (in: hKey=0x633168, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2967024, pdwDataLen=0x19db08 | out: pbData=0x2967024, pdwDataLen=0x19db08) returned 1 [0115.984] CryptDecrypt (in: hKey=0x633168, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2967054, pdwDataLen=0x19db08 | out: pbData=0x2967054, pdwDataLen=0x19db08) returned 0 [0115.984] CryptDestroyKey (hKey=0x632f28) returned 1 [0115.984] CryptReleaseContext (hProv=0x5b3a98, dwFlags=0x0) returned 1 [0115.984] CryptReleaseContext (hProv=0x5b3a98, dwFlags=0x0) returned 1 [0116.007] CryptContextAddRef (hProv=0x5b3b20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.015] CryptContextAddRef (hProv=0x5b3b20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.015] CryptDuplicateKey (in: hKey=0x632fa8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x632e28) returned 1 [0116.015] CryptContextAddRef (hProv=0x5b3b20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.015] CryptSetKeyParam (hKey=0x632e28, dwParam=0x4, pbData=0x29b3924*=0x1, dwFlags=0x0) returned 1 [0116.015] CryptSetKeyParam (hKey=0x632e28, dwParam=0x1, pbData=0x29b38f0, dwFlags=0x0) returned 1 [0116.015] CryptDecrypt (in: hKey=0x632e28, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29b39a8, pdwDataLen=0x19dae4 | out: pbData=0x29b39a8, pdwDataLen=0x19dae4) returned 1 [0116.015] CryptDecrypt (in: hKey=0x632e28, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29b3b0c, pdwDataLen=0x19db08 | out: pbData=0x29b3b0c, pdwDataLen=0x19db08) returned 1 [0116.015] CryptDecrypt (in: hKey=0x632e28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29b3b40, pdwDataLen=0x19db08 | out: pbData=0x29b3b40, pdwDataLen=0x19db08) returned 0 [0116.015] CryptDestroyKey (hKey=0x632fa8) returned 1 [0116.015] CryptReleaseContext (hProv=0x5b3b20, dwFlags=0x0) returned 1 [0116.016] CryptReleaseContext (hProv=0x5b3b20, dwFlags=0x0) returned 1 [0116.032] CryptContextAddRef (hProv=0x5b3ba8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.048] CryptContextAddRef (hProv=0x5b3ba8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.048] CryptDuplicateKey (in: hKey=0x632fa8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x632ea8) returned 1 [0116.048] CryptContextAddRef (hProv=0x5b3ba8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.048] CryptSetKeyParam (hKey=0x632ea8, dwParam=0x4, pbData=0x2800be8*=0x1, dwFlags=0x0) returned 1 [0116.048] CryptSetKeyParam (hKey=0x632ea8, dwParam=0x1, pbData=0x2800bb4, dwFlags=0x0) returned 1 [0116.048] CryptDecrypt (in: hKey=0x632ea8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2800c6c, pdwDataLen=0x19d990 | out: pbData=0x2800c6c, pdwDataLen=0x19d990) returned 1 [0116.048] CryptDecrypt (in: hKey=0x632ea8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2800dd0, pdwDataLen=0x19d9b4 | out: pbData=0x2800dd0, pdwDataLen=0x19d9b4) returned 1 [0116.048] CryptDecrypt (in: hKey=0x632ea8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2800df8, pdwDataLen=0x19d9b4 | out: pbData=0x2800df8, pdwDataLen=0x19d9b4) returned 0 [0116.048] CryptDestroyKey (hKey=0x632fa8) returned 1 [0116.048] CryptReleaseContext (hProv=0x5b3ba8, dwFlags=0x0) returned 1 [0116.048] CryptReleaseContext (hProv=0x5b3ba8, dwFlags=0x0) returned 1 [0116.053] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xa888b0a2, Data2=0xf8f2, Data3=0x4273, Data4=([0]=0xa4, [1]=0xf2, [2]=0xb8, [3]=0xad, [4]=0x29, [5]=0xcc, [6]=0x51, [7]=0xe7))) returned 0x0 [0116.067] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x5b3c30) returned 1 [0116.124] CryptContextAddRef (hProv=0x5b3c30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.131] CryptContextAddRef (hProv=0x5b3c30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.131] CryptDuplicateKey (in: hKey=0x632f28, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x632fa8) returned 1 [0116.131] CryptContextAddRef (hProv=0x5b3c30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.131] CryptSetKeyParam (hKey=0x632fa8, dwParam=0x4, pbData=0x284da68*=0x1, dwFlags=0x0) returned 1 [0116.131] CryptSetKeyParam (hKey=0x632fa8, dwParam=0x1, pbData=0x284da34, dwFlags=0x0) returned 1 [0116.131] CryptDecrypt (in: hKey=0x632fa8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x284daec, pdwDataLen=0x19d990 | out: pbData=0x284daec, pdwDataLen=0x19d990) returned 1 [0116.132] CryptDecrypt (in: hKey=0x632fa8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x284dc50, pdwDataLen=0x19d9b4 | out: pbData=0x284dc50, pdwDataLen=0x19d9b4) returned 1 [0116.132] CryptDecrypt (in: hKey=0x632fa8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x284dc78, pdwDataLen=0x19d9b4 | out: pbData=0x284dc78, pdwDataLen=0x19d9b4) returned 0 [0116.132] CryptDestroyKey (hKey=0x632f28) returned 1 [0116.132] CryptReleaseContext (hProv=0x5b3c30, dwFlags=0x0) returned 1 [0116.132] CryptReleaseContext (hProv=0x5b3c30, dwFlags=0x0) returned 1 [0116.154] CryptContextAddRef (hProv=0x5b3e50, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.161] CryptContextAddRef (hProv=0x5b3e50, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.161] CryptDuplicateKey (in: hKey=0x6331a8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633068) returned 1 [0116.161] CryptContextAddRef (hProv=0x5b3e50, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.161] CryptSetKeyParam (hKey=0x633068, dwParam=0x4, pbData=0x289a6ec*=0x1, dwFlags=0x0) returned 1 [0116.162] CryptSetKeyParam (hKey=0x633068, dwParam=0x1, pbData=0x289a6b8, dwFlags=0x0) returned 1 [0116.162] CryptDecrypt (in: hKey=0x633068, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x289a7a8, pdwDataLen=0x19d9b4 | out: pbData=0x289a7a8, pdwDataLen=0x19d9b4) returned 1 [0116.162] CryptDecrypt (in: hKey=0x633068, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x289a7dc, pdwDataLen=0x19d9b4 | out: pbData=0x289a7dc, pdwDataLen=0x19d9b4) returned 0 [0116.162] CryptDestroyKey (hKey=0x6331a8) returned 1 [0116.162] CryptReleaseContext (hProv=0x5b3e50, dwFlags=0x0) returned 1 [0116.162] CryptReleaseContext (hProv=0x5b3e50, dwFlags=0x0) returned 1 [0116.169] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x5b33b0) returned 1 [0116.231] CryptContextAddRef (hProv=0x5b33b0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.236] CryptContextAddRef (hProv=0x5b33b0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.236] CryptDuplicateKey (in: hKey=0x632b68, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x6331a8) returned 1 [0116.236] CryptContextAddRef (hProv=0x5b33b0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.236] CryptSetKeyParam (hKey=0x6331a8, dwParam=0x4, pbData=0x28e7a6c*=0x1, dwFlags=0x0) returned 1 [0116.236] CryptSetKeyParam (hKey=0x6331a8, dwParam=0x1, pbData=0x28e7a38, dwFlags=0x0) returned 1 [0116.236] CryptDecrypt (in: hKey=0x6331a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28e7af0, pdwDataLen=0x19dae4 | out: pbData=0x28e7af0, pdwDataLen=0x19dae4) returned 1 [0116.237] CryptDecrypt (in: hKey=0x6331a8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28e7c44, pdwDataLen=0x19db08 | out: pbData=0x28e7c44, pdwDataLen=0x19db08) returned 1 [0116.237] CryptDecrypt (in: hKey=0x6331a8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28e7c74, pdwDataLen=0x19db08 | out: pbData=0x28e7c74, pdwDataLen=0x19db08) returned 0 [0116.237] CryptDestroyKey (hKey=0x632b68) returned 1 [0116.237] CryptReleaseContext (hProv=0x5b33b0, dwFlags=0x0) returned 1 [0116.237] CryptReleaseContext (hProv=0x5b33b0, dwFlags=0x0) returned 1 [0116.249] CryptContextAddRef (hProv=0x5b3a10, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.255] CryptContextAddRef (hProv=0x5b3a10, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.255] CryptDuplicateKey (in: hKey=0x6330a8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x632e28) returned 1 [0116.255] CryptContextAddRef (hProv=0x5b3a10, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.255] CryptSetKeyParam (hKey=0x632e28, dwParam=0x4, pbData=0x2934544*=0x1, dwFlags=0x0) returned 1 [0116.255] CryptSetKeyParam (hKey=0x632e28, dwParam=0x1, pbData=0x2934510, dwFlags=0x0) returned 1 [0116.255] CryptDecrypt (in: hKey=0x632e28, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29345c8, pdwDataLen=0x19dae4 | out: pbData=0x29345c8, pdwDataLen=0x19dae4) returned 1 [0116.255] CryptDecrypt (in: hKey=0x632e28, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x293472c, pdwDataLen=0x19db08 | out: pbData=0x293472c, pdwDataLen=0x19db08) returned 1 [0116.255] CryptDecrypt (in: hKey=0x632e28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2934754, pdwDataLen=0x19db08 | out: pbData=0x2934754, pdwDataLen=0x19db08) returned 0 [0116.255] CryptDestroyKey (hKey=0x6330a8) returned 1 [0116.255] CryptReleaseContext (hProv=0x5b3a10, dwFlags=0x0) returned 1 [0116.255] CryptReleaseContext (hProv=0x5b3a10, dwFlags=0x0) returned 1 [0116.268] CryptContextAddRef (hProv=0x5b4070, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.275] CryptContextAddRef (hProv=0x5b4070, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.275] CryptDuplicateKey (in: hKey=0x6330a8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x632b28) returned 1 [0116.278] CryptContextAddRef (hProv=0x5b4070, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.278] CryptSetKeyParam (hKey=0x632b28, dwParam=0x4, pbData=0x2981034*=0x1, dwFlags=0x0) returned 1 [0116.278] CryptSetKeyParam (hKey=0x632b28, dwParam=0x1, pbData=0x2981000, dwFlags=0x0) returned 1 [0116.278] CryptDecrypt (in: hKey=0x632b28, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29810b8, pdwDataLen=0x19d990 | out: pbData=0x29810b8, pdwDataLen=0x19d990) returned 1 [0116.278] CryptDecrypt (in: hKey=0x632b28, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x298121c, pdwDataLen=0x19d9b4 | out: pbData=0x298121c, pdwDataLen=0x19d9b4) returned 1 [0116.278] CryptDecrypt (in: hKey=0x632b28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2981244, pdwDataLen=0x19d9b4 | out: pbData=0x2981244, pdwDataLen=0x19d9b4) returned 0 [0116.278] CryptDestroyKey (hKey=0x6330a8) returned 1 [0116.279] CryptReleaseContext (hProv=0x5b4070, dwFlags=0x0) returned 1 [0116.279] CryptReleaseContext (hProv=0x5b4070, dwFlags=0x0) returned 1 [0116.280] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xd1b3c545, Data2=0x59c4, Data3=0x472e, Data4=([0]=0x97, [1]=0xec, [2]=0x7c, [3]=0xf2, [4]=0x57, [5]=0x23, [6]=0x8f, [7]=0x3a))) returned 0x0 [0116.290] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x5b3a98) returned 1 [0116.336] CryptContextAddRef (hProv=0x5b3a98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.341] CryptContextAddRef (hProv=0x5b3a98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.341] CryptDuplicateKey (in: hKey=0x633228, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633968) returned 1 [0116.341] CryptContextAddRef (hProv=0x5b3a98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.341] CryptSetKeyParam (hKey=0x633968, dwParam=0x4, pbData=0x29cddb4*=0x1, dwFlags=0x0) returned 1 [0116.341] CryptSetKeyParam (hKey=0x633968, dwParam=0x1, pbData=0x29cdd80, dwFlags=0x0) returned 1 [0116.341] CryptDecrypt (in: hKey=0x633968, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29cde38, pdwDataLen=0x19d990 | out: pbData=0x29cde38, pdwDataLen=0x19d990) returned 1 [0116.342] CryptDecrypt (in: hKey=0x633968, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29cdf9c, pdwDataLen=0x19d9b4 | out: pbData=0x29cdf9c, pdwDataLen=0x19d9b4) returned 1 [0116.342] CryptDecrypt (in: hKey=0x633968, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29cdfc4, pdwDataLen=0x19d9b4 | out: pbData=0x29cdfc4, pdwDataLen=0x19d9b4) returned 0 [0116.342] CryptDestroyKey (hKey=0x633228) returned 1 [0116.342] CryptReleaseContext (hProv=0x5b3a98, dwFlags=0x0) returned 1 [0116.342] CryptReleaseContext (hProv=0x5b3a98, dwFlags=0x0) returned 1 [0116.365] CryptContextAddRef (hProv=0x5b3b20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.370] CryptContextAddRef (hProv=0x5b3b20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.370] CryptDuplicateKey (in: hKey=0x633968, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633a68) returned 1 [0116.370] CryptContextAddRef (hProv=0x5b3b20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.370] CryptSetKeyParam (hKey=0x633a68, dwParam=0x4, pbData=0x281b44c*=0x1, dwFlags=0x0) returned 1 [0116.370] CryptSetKeyParam (hKey=0x633a68, dwParam=0x1, pbData=0x281b418, dwFlags=0x0) returned 1 [0116.371] CryptDecrypt (in: hKey=0x633a68, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281b508, pdwDataLen=0x19d9b4 | out: pbData=0x281b508, pdwDataLen=0x19d9b4) returned 1 [0116.371] CryptDecrypt (in: hKey=0x633a68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x281b53c, pdwDataLen=0x19d9b4 | out: pbData=0x281b53c, pdwDataLen=0x19d9b4) returned 0 [0116.371] CryptDestroyKey (hKey=0x633968) returned 1 [0116.371] CryptReleaseContext (hProv=0x5b3b20, dwFlags=0x0) returned 1 [0116.371] CryptReleaseContext (hProv=0x5b3b20, dwFlags=0x0) returned 1 [0116.378] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x5b3768) returned 1 [0116.423] CryptContextAddRef (hProv=0x5b3768, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.429] CryptContextAddRef (hProv=0x5b3768, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.429] CryptDuplicateKey (in: hKey=0x6334a8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x633328) returned 1 [0116.429] CryptContextAddRef (hProv=0x5b3768, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.429] CryptSetKeyParam (hKey=0x633328, dwParam=0x4, pbData=0x28688cc*=0x1, dwFlags=0x0) returned 1 [0116.429] CryptSetKeyParam (hKey=0x633328, dwParam=0x1, pbData=0x2868898, dwFlags=0x0) returned 1 [0116.429] CryptDecrypt (in: hKey=0x633328, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2868950, pdwDataLen=0x19dae4 | out: pbData=0x2868950, pdwDataLen=0x19dae4) returned 1 [0116.429] CryptDecrypt (in: hKey=0x633328, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2868aa4, pdwDataLen=0x19db08 | out: pbData=0x2868aa4, pdwDataLen=0x19db08) returned 1 [0116.429] CryptDecrypt (in: hKey=0x633328, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2868ad4, pdwDataLen=0x19db08 | out: pbData=0x2868ad4, pdwDataLen=0x19db08) returned 0 [0116.429] CryptDestroyKey (hKey=0x6334a8) returned 1 [0116.429] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0116.429] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0116.442] CryptContextAddRef (hProv=0x5b37f0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.450] CryptContextAddRef (hProv=0x5b37f0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.450] CryptDuplicateKey (in: hKey=0x633928, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x633528) returned 1 [0116.450] CryptContextAddRef (hProv=0x5b37f0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.450] CryptSetKeyParam (hKey=0x633528, dwParam=0x4, pbData=0x28b5394*=0x1, dwFlags=0x0) returned 1 [0116.450] CryptSetKeyParam (hKey=0x633528, dwParam=0x1, pbData=0x28b5360, dwFlags=0x0) returned 1 [0116.451] CryptDecrypt (in: hKey=0x633528, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28b5418, pdwDataLen=0x19dae4 | out: pbData=0x28b5418, pdwDataLen=0x19dae4) returned 1 [0116.451] CryptDecrypt (in: hKey=0x633528, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28b556c, pdwDataLen=0x19db08 | out: pbData=0x28b556c, pdwDataLen=0x19db08) returned 1 [0116.451] CryptDecrypt (in: hKey=0x633528, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28b559c, pdwDataLen=0x19db08 | out: pbData=0x28b559c, pdwDataLen=0x19db08) returned 0 [0116.451] CryptDestroyKey (hKey=0x633928) returned 1 [0116.451] CryptReleaseContext (hProv=0x5b37f0, dwFlags=0x0) returned 1 [0116.451] CryptReleaseContext (hProv=0x5b37f0, dwFlags=0x0) returned 1 [0116.462] CryptContextAddRef (hProv=0x5b32a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.471] CryptContextAddRef (hProv=0x5b32a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.471] CryptDuplicateKey (in: hKey=0x633428, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633568) returned 1 [0116.471] CryptContextAddRef (hProv=0x5b32a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.471] CryptSetKeyParam (hKey=0x633568, dwParam=0x4, pbData=0x2901e6c*=0x1, dwFlags=0x0) returned 1 [0116.471] CryptSetKeyParam (hKey=0x633568, dwParam=0x1, pbData=0x2901e38, dwFlags=0x0) returned 1 [0116.471] CryptDecrypt (in: hKey=0x633568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2901ef0, pdwDataLen=0x19d990 | out: pbData=0x2901ef0, pdwDataLen=0x19d990) returned 1 [0116.471] CryptDecrypt (in: hKey=0x633568, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2902054, pdwDataLen=0x19d9b4 | out: pbData=0x2902054, pdwDataLen=0x19d9b4) returned 1 [0116.471] CryptDecrypt (in: hKey=0x633568, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x290207c, pdwDataLen=0x19d9b4 | out: pbData=0x290207c, pdwDataLen=0x19d9b4) returned 0 [0116.472] CryptDestroyKey (hKey=0x633428) returned 1 [0116.472] CryptReleaseContext (hProv=0x5b32a0, dwFlags=0x0) returned 1 [0116.472] CryptReleaseContext (hProv=0x5b32a0, dwFlags=0x0) returned 1 [0116.473] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x3bc04abb, Data2=0xc9c2, Data3=0x4d52, Data4=([0]=0xa4, [1]=0x23, [2]=0xca, [3]=0xed, [4]=0x6c, [5]=0x82, [6]=0x9a, [7]=0x1f))) returned 0x0 [0116.483] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x5b3fe8) returned 1 [0116.550] CryptContextAddRef (hProv=0x5b3fe8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.555] CryptContextAddRef (hProv=0x5b3fe8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.555] CryptDuplicateKey (in: hKey=0x6336a8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633368) returned 1 [0116.555] CryptContextAddRef (hProv=0x5b3fe8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.555] CryptSetKeyParam (hKey=0x633368, dwParam=0x4, pbData=0x294ed5c*=0x1, dwFlags=0x0) returned 1 [0116.555] CryptSetKeyParam (hKey=0x633368, dwParam=0x1, pbData=0x294ed28, dwFlags=0x0) returned 1 [0116.555] CryptDecrypt (in: hKey=0x633368, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x294ede0, pdwDataLen=0x19d990 | out: pbData=0x294ede0, pdwDataLen=0x19d990) returned 1 [0116.555] CryptDecrypt (in: hKey=0x633368, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x294ef44, pdwDataLen=0x19d9b4 | out: pbData=0x294ef44, pdwDataLen=0x19d9b4) returned 1 [0116.556] CryptDecrypt (in: hKey=0x633368, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x294ef6c, pdwDataLen=0x19d9b4 | out: pbData=0x294ef6c, pdwDataLen=0x19d9b4) returned 0 [0116.556] CryptDestroyKey (hKey=0x6336a8) returned 1 [0116.556] CryptReleaseContext (hProv=0x5b3fe8, dwFlags=0x0) returned 1 [0116.556] CryptReleaseContext (hProv=0x5b3fe8, dwFlags=0x0) returned 1 [0116.582] CryptContextAddRef (hProv=0x5b3328, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.587] CryptContextAddRef (hProv=0x5b3328, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.587] CryptDuplicateKey (in: hKey=0x633828, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633868) returned 1 [0116.587] CryptContextAddRef (hProv=0x5b3328, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.587] CryptSetKeyParam (hKey=0x633868, dwParam=0x4, pbData=0x299b9e0*=0x1, dwFlags=0x0) returned 1 [0116.587] CryptSetKeyParam (hKey=0x633868, dwParam=0x1, pbData=0x299b9ac, dwFlags=0x0) returned 1 [0116.588] CryptDecrypt (in: hKey=0x633868, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x299ba9c, pdwDataLen=0x19d9b4 | out: pbData=0x299ba9c, pdwDataLen=0x19d9b4) returned 1 [0116.588] CryptDecrypt (in: hKey=0x633868, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x299bad0, pdwDataLen=0x19d9b4 | out: pbData=0x299bad0, pdwDataLen=0x19d9b4) returned 0 [0116.588] CryptDestroyKey (hKey=0x633828) returned 1 [0116.588] CryptReleaseContext (hProv=0x5b3328, dwFlags=0x0) returned 1 [0116.588] CryptReleaseContext (hProv=0x5b3328, dwFlags=0x0) returned 1 [0116.597] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x5b3658) returned 1 [0116.674] CryptContextAddRef (hProv=0x5b3658, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.682] CryptContextAddRef (hProv=0x5b3658, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.682] CryptDuplicateKey (in: hKey=0x6339a8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x633228) returned 1 [0116.682] CryptContextAddRef (hProv=0x5b3658, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.682] CryptSetKeyParam (hKey=0x633228, dwParam=0x4, pbData=0x29e8d04*=0x1, dwFlags=0x0) returned 1 [0116.682] CryptSetKeyParam (hKey=0x633228, dwParam=0x1, pbData=0x29e8cd0, dwFlags=0x0) returned 1 [0116.682] CryptDecrypt (in: hKey=0x633228, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29e8d88, pdwDataLen=0x19dae4 | out: pbData=0x29e8d88, pdwDataLen=0x19dae4) returned 1 [0116.682] CryptDecrypt (in: hKey=0x633228, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29e8edc, pdwDataLen=0x19db08 | out: pbData=0x29e8edc, pdwDataLen=0x19db08) returned 1 [0116.682] CryptDecrypt (in: hKey=0x633228, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29e8f0c, pdwDataLen=0x19db08 | out: pbData=0x29e8f0c, pdwDataLen=0x19db08) returned 0 [0116.683] CryptDestroyKey (hKey=0x6339a8) returned 1 [0116.683] CryptReleaseContext (hProv=0x5b3658, dwFlags=0x0) returned 1 [0116.683] CryptReleaseContext (hProv=0x5b3658, dwFlags=0x0) returned 1 [0116.714] CryptContextAddRef (hProv=0x5b36e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.724] CryptContextAddRef (hProv=0x5b36e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.724] CryptDuplicateKey (in: hKey=0x632ca8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x632d68) returned 1 [0116.724] CryptContextAddRef (hProv=0x5b36e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.725] CryptSetKeyParam (hKey=0x632d68, dwParam=0x4, pbData=0x2836308*=0x1, dwFlags=0x0) returned 1 [0116.725] CryptSetKeyParam (hKey=0x632d68, dwParam=0x1, pbData=0x28362d4, dwFlags=0x0) returned 1 [0116.725] CryptDecrypt (in: hKey=0x632d68, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x283638c, pdwDataLen=0x19dae4 | out: pbData=0x283638c, pdwDataLen=0x19dae4) returned 1 [0116.725] CryptDecrypt (in: hKey=0x632d68, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28364f0, pdwDataLen=0x19db08 | out: pbData=0x28364f0, pdwDataLen=0x19db08) returned 1 [0116.725] CryptDecrypt (in: hKey=0x632d68, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2836520, pdwDataLen=0x19db08 | out: pbData=0x2836520, pdwDataLen=0x19db08) returned 0 [0116.725] CryptDestroyKey (hKey=0x632ca8) returned 1 [0116.725] CryptReleaseContext (hProv=0x5b36e0, dwFlags=0x0) returned 1 [0116.725] CryptReleaseContext (hProv=0x5b36e0, dwFlags=0x0) returned 1 [0116.745] CryptContextAddRef (hProv=0x5b32a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.755] CryptContextAddRef (hProv=0x5b32a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.755] CryptDuplicateKey (in: hKey=0x632da8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x632de8) returned 1 [0116.755] CryptContextAddRef (hProv=0x5b32a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.755] CryptSetKeyParam (hKey=0x632de8, dwParam=0x4, pbData=0x2882f0c*=0x1, dwFlags=0x0) returned 1 [0116.755] CryptSetKeyParam (hKey=0x632de8, dwParam=0x1, pbData=0x2882ed8, dwFlags=0x0) returned 1 [0116.756] CryptDecrypt (in: hKey=0x632de8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2882f90, pdwDataLen=0x19d990 | out: pbData=0x2882f90, pdwDataLen=0x19d990) returned 1 [0116.756] CryptDecrypt (in: hKey=0x632de8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28830f4, pdwDataLen=0x19d9b4 | out: pbData=0x28830f4, pdwDataLen=0x19d9b4) returned 1 [0116.756] CryptDecrypt (in: hKey=0x632de8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x288311c, pdwDataLen=0x19d9b4 | out: pbData=0x288311c, pdwDataLen=0x19d9b4) returned 0 [0116.756] CryptDestroyKey (hKey=0x632da8) returned 1 [0116.756] CryptReleaseContext (hProv=0x5b32a0, dwFlags=0x0) returned 1 [0116.756] CryptReleaseContext (hProv=0x5b32a0, dwFlags=0x0) returned 1 [0116.758] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x2db44224, Data2=0xbc36, Data3=0x4aef, Data4=([0]=0xaf, [1]=0xe3, [2]=0x65, [3]=0xdd, [4]=0x5b, [5]=0xf9, [6]=0x29, [7]=0xed))) returned 0x0 [0116.772] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x5b3768) returned 1 [0116.874] CryptContextAddRef (hProv=0x5b3768, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.881] CryptContextAddRef (hProv=0x5b3768, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.881] CryptDuplicateKey (in: hKey=0x632fe8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x632d28) returned 1 [0116.881] CryptContextAddRef (hProv=0x5b3768, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.881] CryptSetKeyParam (hKey=0x632d28, dwParam=0x4, pbData=0x28cfdfc*=0x1, dwFlags=0x0) returned 1 [0116.881] CryptSetKeyParam (hKey=0x632d28, dwParam=0x1, pbData=0x28cfdc8, dwFlags=0x0) returned 1 [0116.882] CryptDecrypt (in: hKey=0x632d28, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28cfe80, pdwDataLen=0x19d990 | out: pbData=0x28cfe80, pdwDataLen=0x19d990) returned 1 [0116.882] CryptDecrypt (in: hKey=0x632d28, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x28cffe4, pdwDataLen=0x19d9b4 | out: pbData=0x28cffe4, pdwDataLen=0x19d9b4) returned 1 [0116.882] CryptDecrypt (in: hKey=0x632d28, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x28d000c, pdwDataLen=0x19d9b4 | out: pbData=0x28d000c, pdwDataLen=0x19d9b4) returned 0 [0116.882] CryptDestroyKey (hKey=0x632fe8) returned 1 [0116.882] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0116.882] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0116.901] CryptContextAddRef (hProv=0x5b3658, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.910] CryptContextAddRef (hProv=0x5b3658, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.911] CryptDuplicateKey (in: hKey=0x633228, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x633268) returned 1 [0116.911] CryptContextAddRef (hProv=0x5b3658, pdwReserved=0x0, dwFlags=0x0) returned 1 [0116.911] CryptSetKeyParam (hKey=0x633268, dwParam=0x4, pbData=0x291ca80*=0x1, dwFlags=0x0) returned 1 [0116.911] CryptSetKeyParam (hKey=0x633268, dwParam=0x1, pbData=0x291ca4c, dwFlags=0x0) returned 1 [0116.911] CryptDecrypt (in: hKey=0x633268, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x291cb3c, pdwDataLen=0x19d9b4 | out: pbData=0x291cb3c, pdwDataLen=0x19d9b4) returned 1 [0116.911] CryptDecrypt (in: hKey=0x633268, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x291cb70, pdwDataLen=0x19d9b4 | out: pbData=0x291cb70, pdwDataLen=0x19d9b4) returned 0 [0116.911] CryptDestroyKey (hKey=0x633228) returned 1 [0116.911] CryptReleaseContext (hProv=0x5b3658, dwFlags=0x0) returned 1 [0116.911] CryptReleaseContext (hProv=0x5b3658, dwFlags=0x0) returned 1 [0117.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", cchWideChar=53, lpMultiByteStr=0x19ecc4, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exel$\x01=\x09ò«(ú\rohö\x19", lpUsedDefaultChar=0x0) returned 53 [0117.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"", cchWideChar=55, lpMultiByteStr=0x19ec88, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"\x01\x15m$\x01C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", lpUsedDefaultChar=0x0) returned 55 [0117.058] CreateProcessAsUserA (in: hToken=0x0, lpApplicationName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", lpCommandLine="\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19ed40*(cb=0x24, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x24, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19f388 | out: lpCommandLine="\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"", lpProcessInformation=0x19f388*(hProcess=0x360, hThread=0x35c, dwProcessId=0x10c8, dwThreadId=0xb84)) returned 1 [0117.944] CoTaskMemFree (pv=0x0) [0117.954] GetThreadContext (in: hThread=0x35c, lpContext=0x291e5dc | out: lpContext=0x291e5dc*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x4720000, Edx=0x0, Ecx=0x0, Eax=0x31faf0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0118.089] ReadProcessMemory (in: hProcess=0x360, lpBaseAddress=0x4720008, lpBuffer=0x0, nSize=0x4, lpNumberOfBytesRead=0x19f3c0 | out: lpBuffer=0x0, lpNumberOfBytesRead=0x19f3c0) returned 0 [0118.099] VirtualAllocEx (hProcess=0x360, lpAddress=0x400000, dwSize=0x12000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0118.107] VirtualAllocEx (hProcess=0x360, lpAddress=0x0, dwSize=0x12000, flAllocationType=0x3000, flProtect=0x40) returned 0x1d0000 [0118.117] WriteProcessMemory (in: hProcess=0x360, lpBaseAddress=0x1d0000, lpBuffer=0x27f06a4*, nSize=0x200, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x27f06a4*, lpNumberOfBytesWritten=0x19f3c0*=0x200) returned 1 [0118.131] WriteProcessMemory (in: hProcess=0x360, lpBaseAddress=0x1d2000, lpBuffer=0x291e8b4*, nSize=0xa800, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x291e8b4*, lpNumberOfBytesWritten=0x19f3c0*=0xa800) returned 1 [0120.176] WriteProcessMemory (in: hProcess=0x360, lpBaseAddress=0x1de000, lpBuffer=0x2929680*, nSize=0xa00, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x2929680*, lpNumberOfBytesWritten=0x19f3c0*=0xa00) returned 1 [0120.184] WriteProcessMemory (in: hProcess=0x360, lpBaseAddress=0x1e0000, lpBuffer=0x292a08c*, nSize=0x200, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x292a08c*, lpNumberOfBytesWritten=0x19f3c0*=0x200) returned 1 [0120.199] WriteProcessMemory (in: hProcess=0x360, lpBaseAddress=0x4720008, lpBuffer=0x292a298*, nSize=0x4, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x292a298*, lpNumberOfBytesWritten=0x19f3c0*=0x4) returned 1 [0120.750] SetThreadContext (hThread=0x35c, lpContext=0x291e5dc*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x4720000, Edx=0x0, Ecx=0x0, Eax=0x40c71e, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0120.759] ResumeThread (hThread=0x35c) returned 0x1 [0120.850] CoTaskMemAlloc (cb=0x20c) returned 0x586720 [0120.850] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x586720 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0120.850] CoTaskMemFree (pv=0x586720) [0120.850] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\", lpszLongPath=0x19eea4, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\") returned 0x16 [0120.851] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\", nBufferLength=0x105, lpBuffer=0x19eeb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x29 [0120.851] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore", nBufferLength=0x105, lpBuffer=0x19eea8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore", lpFilePart=0x0) returned 0x31 [0120.863] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f2d8) returned 1 [0120.863] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore"), fInfoLevelId=0x0, lpFileInformation=0x19f354 | out: lpFileInformation=0x19f354*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0120.864] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f2d4) returned 1 [0120.864] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f2d8) returned 1 [0120.864] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore"), fInfoLevelId=0x0, lpFileInformation=0x19f354 | out: lpFileInformation=0x19f354*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0120.864] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f2d4) returned 1 [0120.864] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f2d8) returned 1 [0120.864] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp"), fInfoLevelId=0x0, lpFileInformation=0x19f354 | out: lpFileInformation=0x19f354*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cefc6a2, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x7e3d7c28, ftLastAccessTime.dwHighDateTime=0x1d8a8d7, ftLastWriteTime.dwLowDateTime=0x7e3d7c28, ftLastWriteTime.dwHighDateTime=0x1d8a8d7, nFileSizeHigh=0x0, nFileSizeLow=0x4000)) returned 1 [0120.865] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f2d4) returned 1 [0120.865] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore"), lpSecurityAttributes=0x0) returned 1 [0121.239] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0121.296] CreatePipe (in: hReadPipe=0x19f29c, hWritePipe=0x19f298, lpPipeAttributes=0x19f21c, nSize=0x0 | out: hReadPipe=0x19f29c*=0x398, hWritePipe=0x19f298*=0x39c) returned 1 [0121.298] GetCurrentProcess () returned 0xffffffff [0121.298] GetCurrentProcess () returned 0xffffffff [0121.298] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x398, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f2a0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f2a0*=0x3a0) returned 1 [0121.298] CloseHandle (hObject=0x398) returned 1 [0121.298] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0121.299] CoTaskMemAlloc (cb=0x20e) returned 0x586720 [0121.299] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x586720 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0121.299] CoTaskMemFree (pv=0x586720) [0121.301] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpStartupInfo=0x19f1a0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x39c, hStdError=0x0), lpProcessInformation=0x292b17c | out: lpCommandLine="\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"", lpProcessInformation=0x292b17c*(hProcess=0x3a4, hThread=0x398, dwProcessId=0x7fc, dwThreadId=0x1e0)) returned 1 [0122.292] CloseHandle (hObject=0x39c) returned 1 [0122.295] GetConsoleOutputCP () returned 0x0 [0122.296] GetACP () returned 0x4e4 [0122.310] GetFileType (hFile=0x3a0) returned 0x3 [0122.310] CloseHandle (hObject=0x398) returned 1 [0122.313] CryptAcquireContextW (in: phProv=0x19ef10, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19ef10*=0x5b33b0) returned 1 [0122.442] CryptContextAddRef (hProv=0x5b33b0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0122.448] CryptContextAddRef (hProv=0x5b33b0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0122.448] CryptDuplicateKey (in: hKey=0x6331a8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f2e8 | out: phKey=0x19f2e8*=0x633028) returned 1 [0122.448] CryptContextAddRef (hProv=0x5b33b0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0122.448] CryptSetKeyParam (hKey=0x633028, dwParam=0x4, pbData=0x297b9f8*=0x1, dwFlags=0x0) returned 1 [0122.448] CryptSetKeyParam (hKey=0x633028, dwParam=0x1, pbData=0x297b9c4, dwFlags=0x0) returned 1 [0122.449] CryptDecrypt (in: hKey=0x633028, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x297ba7c, pdwDataLen=0x19f2ec | out: pbData=0x297ba7c, pdwDataLen=0x19f2ec) returned 1 [0122.449] CryptDecrypt (in: hKey=0x633028, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x297bc20, pdwDataLen=0x19f310 | out: pbData=0x297bc20, pdwDataLen=0x19f310) returned 1 [0122.449] CryptDecrypt (in: hKey=0x633028, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x297bc54, pdwDataLen=0x19f310 | out: pbData=0x297bc54, pdwDataLen=0x19f310) returned 0 [0122.449] CryptDestroyKey (hKey=0x6331a8) returned 1 [0122.449] CryptReleaseContext (hProv=0x5b33b0, dwFlags=0x0) returned 1 [0122.449] CryptReleaseContext (hProv=0x5b33b0, dwFlags=0x0) returned 1 [0122.449] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0122.450] CreatePipe (in: hReadPipe=0x19f29c, hWritePipe=0x19f298, lpPipeAttributes=0x19f21c, nSize=0x0 | out: hReadPipe=0x19f29c*=0x398, hWritePipe=0x19f298*=0x3ac) returned 1 [0122.450] GetCurrentProcess () returned 0xffffffff [0122.450] GetCurrentProcess () returned 0xffffffff [0122.450] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x398, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f2a0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f2a0*=0x3a8) returned 1 [0122.450] CloseHandle (hObject=0x398) returned 1 [0122.451] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0122.451] CoTaskMemAlloc (cb=0x20e) returned 0x5868f0 [0122.451] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x5868f0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0122.451] CoTaskMemFree (pv=0x5868f0) [0122.451] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpStartupInfo=0x19f120*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x3ac, hStdError=0x0), lpProcessInformation=0x297c234 | out: lpCommandLine="\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", lpProcessInformation=0x297c234*(hProcess=0x3b8, hThread=0x398, dwProcessId=0x7c0, dwThreadId=0x340)) returned 1 [0122.552] CloseHandle (hObject=0x3ac) returned 1 [0122.552] GetFileType (hFile=0x3a8) returned 0x3 [0122.552] CloseHandle (hObject=0x398) returned 1 [0122.570] CryptContextAddRef (hProv=0x5b37f0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0122.577] CryptContextAddRef (hProv=0x5b37f0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0122.577] CryptDuplicateKey (in: hKey=0x6331e8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f2e8 | out: phKey=0x19f2e8*=0x633068) returned 1 [0122.577] CryptContextAddRef (hProv=0x5b37f0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0122.577] CryptSetKeyParam (hKey=0x633068, dwParam=0x4, pbData=0x29cc0a8*=0x1, dwFlags=0x0) returned 1 [0122.577] CryptSetKeyParam (hKey=0x633068, dwParam=0x1, pbData=0x29cc074, dwFlags=0x0) returned 1 [0122.577] CryptDecrypt (in: hKey=0x633068, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x29cc164, pdwDataLen=0x19f310 | out: pbData=0x29cc164, pdwDataLen=0x19f310) returned 1 [0122.578] CryptDecrypt (in: hKey=0x633068, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x29cc198, pdwDataLen=0x19f310 | out: pbData=0x29cc198, pdwDataLen=0x19f310) returned 0 [0122.578] CryptDestroyKey (hKey=0x6331e8) returned 1 [0122.578] CryptReleaseContext (hProv=0x5b37f0, dwFlags=0x0) returned 1 [0122.578] CryptReleaseContext (hProv=0x5b37f0, dwFlags=0x0) returned 1 [0122.687] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe", nBufferLength=0x105, lpBuffer=0x19ee28, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe", lpFilePart=0x0) returned 0x62 [0122.688] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0122.688] CreatePipe (in: hReadPipe=0x19f29c, hWritePipe=0x19f298, lpPipeAttributes=0x19f21c, nSize=0x0 | out: hReadPipe=0x19f29c*=0x398, hWritePipe=0x19f298*=0x3ac) returned 1 [0122.688] GetCurrentProcess () returned 0xffffffff [0122.688] GetCurrentProcess () returned 0xffffffff [0122.688] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x398, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f2a0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f2a0*=0x3c0) returned 1 [0122.688] CloseHandle (hObject=0x398) returned 1 [0122.688] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0122.688] CoTaskMemAlloc (cb=0x20e) returned 0x627340 [0122.688] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x627340 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0122.689] CoTaskMemFree (pv=0x627340) [0122.689] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpStartupInfo=0x19f0bc*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x3ac, hStdError=0x0), lpProcessInformation=0x29ccbb8 | out: lpCommandLine="\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"", lpProcessInformation=0x29ccbb8*(hProcess=0x3bc, hThread=0x398, dwProcessId=0xc84, dwThreadId=0x9a8)) returned 1 [0122.709] CloseHandle (hObject=0x3ac) returned 1 [0122.709] GetFileType (hFile=0x3c0) returned 0x3 [0122.709] CloseHandle (hObject=0x398) returned 1 [0122.711] CoGetContextToken (in: pToken=0x19fdc0 | out: pToken=0x19fdc0) returned 0x0 [0122.711] CObjectContext::QueryInterface () returned 0x0 [0122.712] CObjectContext::GetCurrentThreadType () returned 0x0 [0122.712] Release () returned 0x0 [0122.713] CoGetContextToken (in: pToken=0x19fadc | out: pToken=0x19fadc) returned 0x0 [0122.713] CObjectContext::QueryInterface () returned 0x0 [0122.713] CObjectContext::GetCurrentThreadType () returned 0x0 [0122.713] Release () returned 0x0 [0122.714] CoGetContextToken (in: pToken=0x19fadc | out: pToken=0x19fadc) returned 0x0 [0122.714] CObjectContext::QueryInterface () returned 0x0 [0122.714] CObjectContext::GetCurrentThreadType () returned 0x0 [0122.714] Release () returned 0x0 [0122.795] CoGetContextToken (in: pToken=0x19fadc | out: pToken=0x19fadc) returned 0x0 [0122.795] CObjectContext::QueryInterface () returned 0x0 [0122.795] CObjectContext::GetCurrentThreadType () returned 0x0 [0122.795] Release () returned 0x0 [0122.797] CoGetContextToken (in: pToken=0x19faf4 | out: pToken=0x19faf4) returned 0x0 [0122.797] CObjectContext::QueryInterface () returned 0x0 [0122.797] CObjectContext::GetCurrentThreadType () returned 0x0 [0122.797] Release () returned 0x0 [0122.798] CoUninitialize () Thread: id = 2 os_tid = 0xb74 Thread: id = 3 os_tid = 0xd18 Thread: id = 4 os_tid = 0xd10 [0093.265] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0093.265] RoInitialize () returned 0x1 [0093.265] RoUninitialize () returned 0x0 [0114.515] CloseHandle (hObject=0x328) returned 1 [0114.515] CloseHandle (hObject=0x33c) returned 1 [0114.515] CloseHandle (hObject=0x358) returned 1 [0114.516] CryptDestroyKey (hKey=0x5ad9c8) returned 1 [0114.516] CryptReleaseContext (hProv=0x5b3658, dwFlags=0x0) returned 1 [0114.516] CloseHandle (hObject=0x2fc) returned 1 [0114.516] CloseHandle (hObject=0x310) returned 1 [0114.516] CloseHandle (hObject=0x324) returned 1 [0114.516] CryptDestroyKey (hKey=0x5adbc8) returned 1 [0114.516] CryptReleaseContext (hProv=0x5b3f60, dwFlags=0x0) returned 1 [0114.516] CloseHandle (hObject=0x338) returned 1 [0114.516] CryptReleaseContext (hProv=0x5b3f60, dwFlags=0x0) returned 1 [0114.516] CloseHandle (hObject=0x304) returned 1 [0114.517] CloseHandle (hObject=0x320) returned 1 [0114.517] CryptDestroyKey (hKey=0x5ad708) returned 1 [0114.517] CryptReleaseContext (hProv=0x5b3218, dwFlags=0x0) returned 1 [0114.517] CloseHandle (hObject=0x2d0) returned 1 [0114.517] CloseHandle (hObject=0x334) returned 1 [0114.517] CloseHandle (hObject=0x318) returned 1 [0114.517] CryptReleaseContext (hProv=0x5b3218, dwFlags=0x0) returned 1 [0114.517] CloseHandle (hObject=0x344) returned 1 [0114.518] CloseHandle (hObject=0x31c) returned 1 [0114.518] CloseHandle (hObject=0x330) returned 1 [0114.518] CryptDestroyKey (hKey=0x5ad4c8) returned 1 [0114.518] CryptReleaseContext (hProv=0x5b3878, dwFlags=0x0) returned 1 [0114.518] CryptReleaseContext (hProv=0x5b3878, dwFlags=0x0) returned 1 [0114.519] CloseHandle (hObject=0x340) returned 1 [0114.519] CloseHandle (hObject=0x32c) returned 1 [0114.519] CryptReleaseContext (hProv=0x5b3658, dwFlags=0x0) returned 1 [0115.219] CryptDestroyKey (hKey=0x633928) returned 1 [0115.219] CryptReleaseContext (hProv=0x5b3fe8, dwFlags=0x0) returned 1 [0115.219] CryptReleaseContext (hProv=0x5b3fe8, dwFlags=0x0) returned 1 [0115.219] CryptDestroyKey (hKey=0x633668) returned 1 [0115.219] CryptReleaseContext (hProv=0x5b35d0, dwFlags=0x0) returned 1 [0115.219] CryptReleaseContext (hProv=0x5b35d0, dwFlags=0x0) returned 1 [0115.220] CryptDestroyKey (hKey=0x5acfc8) returned 1 [0115.220] CryptReleaseContext (hProv=0x5b3dc8, dwFlags=0x0) returned 1 [0115.220] CryptDestroyKey (hKey=0x5ad688) returned 1 [0115.220] CryptReleaseContext (hProv=0x5b3cb8, dwFlags=0x0) returned 1 [0115.220] CryptReleaseContext (hProv=0x5b3cb8, dwFlags=0x0) returned 1 [0115.220] CryptReleaseContext (hProv=0x5b3dc8, dwFlags=0x0) returned 1 [0115.220] CryptDestroyKey (hKey=0x5ad788) returned 1 [0115.221] CryptReleaseContext (hProv=0x5b3c30, dwFlags=0x0) returned 1 [0115.221] CryptReleaseContext (hProv=0x5b3c30, dwFlags=0x0) returned 1 [0115.221] CryptDestroyKey (hKey=0x633628) returned 1 [0115.221] CryptReleaseContext (hProv=0x5b3438, dwFlags=0x0) returned 1 [0115.221] CryptReleaseContext (hProv=0x5b3438, dwFlags=0x0) returned 1 [0115.221] CryptDestroyKey (hKey=0x5acf88) returned 1 [0115.221] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0115.221] CloseHandle (hObject=0x32c) returned 1 [0115.222] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0115.222] CryptDestroyKey (hKey=0x5adb08) returned 1 [0115.222] CryptReleaseContext (hProv=0x5b36e0, dwFlags=0x0) returned 1 [0115.222] CryptReleaseContext (hProv=0x5b36e0, dwFlags=0x0) returned 1 [0115.223] CryptDestroyKey (hKey=0x5ad648) returned 1 [0115.223] CryptReleaseContext (hProv=0x5b3e50, dwFlags=0x0) returned 1 [0115.223] CryptReleaseContext (hProv=0x5b3e50, dwFlags=0x0) returned 1 [0115.223] CryptDestroyKey (hKey=0x5ad888) returned 1 [0115.223] CryptReleaseContext (hProv=0x5b3f60, dwFlags=0x0) returned 1 [0115.223] CryptReleaseContext (hProv=0x5b3f60, dwFlags=0x0) returned 1 [0115.224] CryptDestroyKey (hKey=0x5ad748) returned 1 [0115.224] CryptReleaseContext (hProv=0x5b4070, dwFlags=0x0) returned 1 [0115.224] CryptReleaseContext (hProv=0x5b4070, dwFlags=0x0) returned 1 [0115.669] CryptDestroyKey (hKey=0x6333e8) returned 1 [0115.670] CryptReleaseContext (hProv=0x5b3dc8, dwFlags=0x0) returned 1 [0115.670] CryptReleaseContext (hProv=0x5b3dc8, dwFlags=0x0) returned 1 [0115.670] CryptDestroyKey (hKey=0x633a68) returned 1 [0115.670] CryptReleaseContext (hProv=0x5b3b20, dwFlags=0x0) returned 1 [0115.670] CryptReleaseContext (hProv=0x5b3b20, dwFlags=0x0) returned 1 [0115.670] CryptDestroyKey (hKey=0x633828) returned 1 [0115.670] CryptReleaseContext (hProv=0x5b3ba8, dwFlags=0x0) returned 1 [0115.670] CryptReleaseContext (hProv=0x5b3ba8, dwFlags=0x0) returned 1 [0115.671] CloseHandle (hObject=0x32c) returned 1 [0115.671] CryptDestroyKey (hKey=0x633728) returned 1 [0115.671] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0115.671] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0115.672] CryptDestroyKey (hKey=0x6334a8) returned 1 [0115.672] CryptReleaseContext (hProv=0x5b3548, dwFlags=0x0) returned 1 [0115.672] CryptReleaseContext (hProv=0x5b3548, dwFlags=0x0) returned 1 [0115.672] CryptDestroyKey (hKey=0x633428) returned 1 [0115.672] CryptReleaseContext (hProv=0x5b40f8, dwFlags=0x0) returned 1 [0115.672] CryptReleaseContext (hProv=0x5b40f8, dwFlags=0x0) returned 1 [0115.673] CryptDestroyKey (hKey=0x633aa8) returned 1 [0115.673] CryptReleaseContext (hProv=0x5b36e0, dwFlags=0x0) returned 1 [0115.673] CryptReleaseContext (hProv=0x5b36e0, dwFlags=0x0) returned 1 [0116.044] CryptDestroyKey (hKey=0x632da8) returned 1 [0116.044] CryptReleaseContext (hProv=0x5b4070, dwFlags=0x0) returned 1 [0116.044] CryptReleaseContext (hProv=0x5b4070, dwFlags=0x0) returned 1 [0116.045] CryptDestroyKey (hKey=0x632c28) returned 1 [0116.045] CryptReleaseContext (hProv=0x5b32a0, dwFlags=0x0) returned 1 [0116.045] CryptReleaseContext (hProv=0x5b32a0, dwFlags=0x0) returned 1 [0116.045] CryptDestroyKey (hKey=0x632e28) returned 1 [0116.045] CryptReleaseContext (hProv=0x5b3b20, dwFlags=0x0) returned 1 [0116.045] CryptReleaseContext (hProv=0x5b3b20, dwFlags=0x0) returned 1 [0116.046] CryptDestroyKey (hKey=0x6330e8) returned 1 [0116.046] CryptReleaseContext (hProv=0x5b37f0, dwFlags=0x0) returned 1 [0116.046] CryptReleaseContext (hProv=0x5b37f0, dwFlags=0x0) returned 1 [0116.046] CryptDestroyKey (hKey=0x633168) returned 1 [0116.046] CryptReleaseContext (hProv=0x5b3a98, dwFlags=0x0) returned 1 [0116.046] CloseHandle (hObject=0x320) returned 1 [0116.046] CryptReleaseContext (hProv=0x5b3a98, dwFlags=0x0) returned 1 [0116.047] CryptDestroyKey (hKey=0x632b68) returned 1 [0116.047] CryptReleaseContext (hProv=0x5b3a10, dwFlags=0x0) returned 1 [0116.047] CryptReleaseContext (hProv=0x5b3a10, dwFlags=0x0) returned 1 [0116.359] CryptDestroyKey (hKey=0x632ea8) returned 1 [0116.359] CryptReleaseContext (hProv=0x5b3ba8, dwFlags=0x0) returned 1 [0116.359] CryptReleaseContext (hProv=0x5b3ba8, dwFlags=0x0) returned 1 [0116.360] CryptDestroyKey (hKey=0x632e28) returned 1 [0116.360] CryptReleaseContext (hProv=0x5b3a10, dwFlags=0x0) returned 1 [0116.360] CryptReleaseContext (hProv=0x5b3a10, dwFlags=0x0) returned 1 [0116.360] CryptDestroyKey (hKey=0x633968) returned 1 [0116.360] CryptReleaseContext (hProv=0x5b3a98, dwFlags=0x0) returned 1 [0116.360] CryptReleaseContext (hProv=0x5b3a98, dwFlags=0x0) returned 1 [0116.360] CryptDestroyKey (hKey=0x6331a8) returned 1 [0116.360] CryptReleaseContext (hProv=0x5b33b0, dwFlags=0x0) returned 1 [0116.360] CryptReleaseContext (hProv=0x5b33b0, dwFlags=0x0) returned 1 [0116.360] CryptDestroyKey (hKey=0x632b28) returned 1 [0116.361] CryptReleaseContext (hProv=0x5b4070, dwFlags=0x0) returned 1 [0116.361] CryptReleaseContext (hProv=0x5b4070, dwFlags=0x0) returned 1 [0116.361] CryptDestroyKey (hKey=0x633068) returned 1 [0116.361] CryptReleaseContext (hProv=0x5b3e50, dwFlags=0x0) returned 1 [0116.361] CryptReleaseContext (hProv=0x5b3e50, dwFlags=0x0) returned 1 [0116.361] CryptDestroyKey (hKey=0x632fa8) returned 1 [0116.361] CryptReleaseContext (hProv=0x5b3c30, dwFlags=0x0) returned 1 [0116.361] CryptReleaseContext (hProv=0x5b3c30, dwFlags=0x0) returned 1 [0116.702] CryptReleaseContext (hProv=0x5b3328, dwFlags=0x0) returned 1 [0116.703] CloseHandle (hObject=0x358) returned 1 [0116.703] CryptDestroyKey (hKey=0x633368) returned 1 [0116.703] CryptReleaseContext (hProv=0x5b3fe8, dwFlags=0x0) returned 1 [0116.703] CryptReleaseContext (hProv=0x5b3fe8, dwFlags=0x0) returned 1 [0116.704] CryptDestroyKey (hKey=0x633228) returned 1 [0116.704] CryptReleaseContext (hProv=0x5b3658, dwFlags=0x0) returned 1 [0116.704] CryptReleaseContext (hProv=0x5b3658, dwFlags=0x0) returned 1 [0116.704] CryptDestroyKey (hKey=0x633568) returned 1 [0116.704] CryptReleaseContext (hProv=0x5b32a0, dwFlags=0x0) returned 1 [0116.704] CryptReleaseContext (hProv=0x5b32a0, dwFlags=0x0) returned 1 [0116.705] CryptDestroyKey (hKey=0x633868) returned 1 [0116.705] CryptReleaseContext (hProv=0x5b3328, dwFlags=0x0) returned 1 [0116.705] CryptDestroyKey (hKey=0x633328) returned 1 [0116.705] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0116.705] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0116.705] CryptDestroyKey (hKey=0x633528) returned 1 [0116.705] CryptReleaseContext (hProv=0x5b37f0, dwFlags=0x0) returned 1 [0116.705] CryptReleaseContext (hProv=0x5b37f0, dwFlags=0x0) returned 1 [0116.705] CryptDestroyKey (hKey=0x633a68) returned 1 [0116.706] CryptReleaseContext (hProv=0x5b3b20, dwFlags=0x0) returned 1 [0116.706] CryptReleaseContext (hProv=0x5b3b20, dwFlags=0x0) returned 1 [0122.714] EtwEventUnregister (RegHandle=0x5ab380) returned 0x0 [0122.727] CloseHandle (hObject=0x3c0) returned 1 [0122.727] CloseHandle (hObject=0x3a8) returned 1 [0122.728] CloseHandle (hObject=0x3a0) returned 1 [0122.746] CloseHandle (hObject=0x3b8) returned 1 [0122.747] CryptDestroyKey (hKey=0x633028) returned 1 [0122.747] CryptReleaseContext (hProv=0x5b33b0, dwFlags=0x0) returned 1 [0122.747] CryptReleaseContext (hProv=0x5b33b0, dwFlags=0x0) returned 1 [0122.753] CloseHandle (hObject=0x39c) returned 1 [0122.754] UnmapViewOfFile (lpBaseAddress=0x1250000) returned 1 [0122.754] CloseHandle (hObject=0x3b4) returned 1 [0122.755] CloseHandle (hObject=0x3b0) returned 1 [0122.755] CloseHandle (hObject=0x3bc) returned 1 [0122.755] CloseHandle (hObject=0x3a4) returned 1 [0122.756] CloseHandle (hObject=0x390) returned 1 [0122.756] CloseHandle (hObject=0x38c) returned 1 [0122.757] CryptDestroyKey (hKey=0x633068) returned 1 [0122.757] CryptReleaseContext (hProv=0x5b37f0, dwFlags=0x0) returned 1 [0122.757] CryptReleaseContext (hProv=0x5b37f0, dwFlags=0x0) returned 1 [0122.757] CloseHandle (hObject=0x388) returned 1 [0122.758] CloseHandle (hObject=0x384) returned 1 [0122.759] CloseHandle (hObject=0x364) returned 1 [0122.759] CloseHandle (hObject=0x368) returned 1 [0122.759] CloseHandle (hObject=0x378) returned 1 [0122.760] CloseHandle (hObject=0x374) returned 1 [0122.760] CryptDestroyKey (hKey=0x633268) returned 1 [0122.760] CryptReleaseContext (hProv=0x5b3658, dwFlags=0x0) returned 1 [0122.760] CryptReleaseContext (hProv=0x5b3658, dwFlags=0x0) returned 1 [0122.767] CryptDestroyKey (hKey=0x632d28) returned 1 [0122.767] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0122.767] CryptReleaseContext (hProv=0x5b3768, dwFlags=0x0) returned 1 [0122.774] CloseHandle (hObject=0x328) returned 1 [0122.778] CryptDestroyKey (hKey=0x632de8) returned 1 [0122.778] CryptReleaseContext (hProv=0x5b32a0, dwFlags=0x0) returned 1 [0122.778] CryptReleaseContext (hProv=0x5b32a0, dwFlags=0x0) returned 1 [0122.784] CryptDestroyKey (hKey=0x632d68) returned 1 [0122.785] CryptReleaseContext (hProv=0x5b36e0, dwFlags=0x0) returned 1 [0122.785] CryptReleaseContext (hProv=0x5b36e0, dwFlags=0x0) returned 1 [0122.792] RegCloseKey (hKey=0x80000004) returned 0x0 Thread: id = 5 os_tid = 0xc04 [0098.525] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0098.525] RoInitialize () returned 0x1 [0098.525] RoUninitialize () returned 0x0 [0106.210] GetCurrentProcessId () returned 0x13f4 [0106.210] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x304 [0106.210] GetExitCodeProcess (in: hProcess=0x304, lpExitCode=0x2865710 | out: lpExitCode=0x2865710*=0x103) returned 1 [0106.211] CheckRemoteDebuggerPresent (in: hProcess=0x304, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0106.211] IsDebuggerPresent () returned 0 [0106.211] GetCurrentProcessId () returned 0x13f4 [0106.211] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x308 [0106.211] GetExitCodeProcess (in: hProcess=0x308, lpExitCode=0x28657c8 | out: lpExitCode=0x28657c8*=0x103) returned 1 [0106.211] CloseHandle (hObject=0x308) returned 1 [0106.211] OutputDebugStringW (lpOutputString="") [0107.323] GetCurrentProcessId () returned 0x13f4 [0107.323] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x2fc [0107.323] GetExitCodeProcess (in: hProcess=0x2fc, lpExitCode=0x289a8cc | out: lpExitCode=0x289a8cc*=0x103) returned 1 [0107.323] CheckRemoteDebuggerPresent (in: hProcess=0x2fc, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0107.323] IsDebuggerPresent () returned 0 [0107.323] GetCurrentProcessId () returned 0x13f4 [0107.323] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x314 [0107.323] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x289a984 | out: lpExitCode=0x289a984*=0x103) returned 1 [0107.323] CloseHandle (hObject=0x314) returned 1 [0107.323] OutputDebugStringW (lpOutputString="") [0108.445] GetCurrentProcessId () returned 0x13f4 [0108.445] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x318 [0108.445] GetExitCodeProcess (in: hProcess=0x318, lpExitCode=0x28c1c18 | out: lpExitCode=0x28c1c18*=0x103) returned 1 [0108.446] CheckRemoteDebuggerPresent (in: hProcess=0x318, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0108.446] IsDebuggerPresent () returned 0 [0108.446] GetCurrentProcessId () returned 0x13f4 [0108.446] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x320 [0108.446] GetExitCodeProcess (in: hProcess=0x320, lpExitCode=0x28c1cd0 | out: lpExitCode=0x28c1cd0*=0x103) returned 1 [0108.446] CloseHandle (hObject=0x320) returned 1 [0108.446] OutputDebugStringW (lpOutputString="") [0109.572] GetCurrentProcessId () returned 0x13f4 [0109.572] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x324 [0109.573] GetExitCodeProcess (in: hProcess=0x324, lpExitCode=0x28c1ef8 | out: lpExitCode=0x28c1ef8*=0x103) returned 1 [0109.573] CheckRemoteDebuggerPresent (in: hProcess=0x324, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0109.573] IsDebuggerPresent () returned 0 [0109.573] GetCurrentProcessId () returned 0x13f4 [0109.573] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x328 [0109.573] GetExitCodeProcess (in: hProcess=0x328, lpExitCode=0x28c1fb0 | out: lpExitCode=0x28c1fb0*=0x103) returned 1 [0109.573] CloseHandle (hObject=0x328) returned 1 [0109.573] OutputDebugStringW (lpOutputString="") [0110.639] GetCurrentProcessId () returned 0x13f4 [0110.639] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x32c [0110.639] GetExitCodeProcess (in: hProcess=0x32c, lpExitCode=0x28c21d8 | out: lpExitCode=0x28c21d8*=0x103) returned 1 [0110.640] CheckRemoteDebuggerPresent (in: hProcess=0x32c, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0110.640] IsDebuggerPresent () returned 0 [0110.640] GetCurrentProcessId () returned 0x13f4 [0110.640] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x330 [0110.640] GetExitCodeProcess (in: hProcess=0x330, lpExitCode=0x28c2290 | out: lpExitCode=0x28c2290*=0x103) returned 1 [0110.640] CloseHandle (hObject=0x330) returned 1 [0110.640] OutputDebugStringW (lpOutputString="") [0111.678] GetCurrentProcessId () returned 0x13f4 [0111.678] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x334 [0111.678] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x28c24b8 | out: lpExitCode=0x28c24b8*=0x103) returned 1 [0111.678] CheckRemoteDebuggerPresent (in: hProcess=0x334, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0111.678] IsDebuggerPresent () returned 0 [0111.678] GetCurrentProcessId () returned 0x13f4 [0111.678] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x338 [0111.678] GetExitCodeProcess (in: hProcess=0x338, lpExitCode=0x28c2570 | out: lpExitCode=0x28c2570*=0x103) returned 1 [0111.679] CloseHandle (hObject=0x338) returned 1 [0111.679] OutputDebugStringW (lpOutputString="") [0112.715] GetCurrentProcessId () returned 0x13f4 [0112.715] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x33c [0112.715] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x28c2798 | out: lpExitCode=0x28c2798*=0x103) returned 1 [0112.715] CheckRemoteDebuggerPresent (in: hProcess=0x33c, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0112.715] IsDebuggerPresent () returned 0 [0112.715] GetCurrentProcessId () returned 0x13f4 [0112.715] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x340 [0112.715] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x28c2850 | out: lpExitCode=0x28c2850*=0x103) returned 1 [0112.716] CloseHandle (hObject=0x340) returned 1 [0112.716] OutputDebugStringW (lpOutputString="") [0113.746] GetCurrentProcessId () returned 0x13f4 [0113.747] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x344 [0113.747] GetExitCodeProcess (in: hProcess=0x344, lpExitCode=0x28c2a78 | out: lpExitCode=0x28c2a78*=0x103) returned 1 [0113.747] CheckRemoteDebuggerPresent (in: hProcess=0x344, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0113.747] IsDebuggerPresent () returned 0 [0113.747] GetCurrentProcessId () returned 0x13f4 [0113.747] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x348 [0113.747] GetExitCodeProcess (in: hProcess=0x348, lpExitCode=0x28c2b30 | out: lpExitCode=0x28c2b30*=0x103) returned 1 [0113.747] CloseHandle (hObject=0x348) returned 1 [0113.747] OutputDebugStringW (lpOutputString="") [0114.794] GetCurrentProcessId () returned 0x13f4 [0114.794] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x32c [0114.794] GetExitCodeProcess (in: hProcess=0x32c, lpExitCode=0x28804d8 | out: lpExitCode=0x28804d8*=0x103) returned 1 [0114.794] CheckRemoteDebuggerPresent (in: hProcess=0x32c, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0114.794] IsDebuggerPresent () returned 0 [0114.795] GetCurrentProcessId () returned 0x13f4 [0114.795] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x340 [0114.795] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x2880590 | out: lpExitCode=0x2880590*=0x103) returned 1 [0114.795] CloseHandle (hObject=0x340) returned 1 [0114.795] OutputDebugStringW (lpOutputString="") [0115.810] GetCurrentProcessId () returned 0x13f4 [0115.810] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x320 [0115.810] GetExitCodeProcess (in: hProcess=0x320, lpExitCode=0x28807b0 | out: lpExitCode=0x28807b0*=0x103) returned 1 [0115.810] CheckRemoteDebuggerPresent (in: hProcess=0x320, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0115.810] IsDebuggerPresent () returned 0 [0115.810] GetCurrentProcessId () returned 0x13f4 [0115.811] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x304 [0115.811] GetExitCodeProcess (in: hProcess=0x304, lpExitCode=0x2880868 | out: lpExitCode=0x2880868*=0x103) returned 1 [0115.811] CloseHandle (hObject=0x304) returned 1 [0115.811] OutputDebugStringW (lpOutputString="") [0116.844] GetCurrentProcessId () returned 0x13f4 [0116.844] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x328 [0116.845] GetExitCodeProcess (in: hProcess=0x328, lpExitCode=0x288573c | out: lpExitCode=0x288573c*=0x103) returned 1 [0116.845] CheckRemoteDebuggerPresent (in: hProcess=0x328, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0116.845] IsDebuggerPresent () returned 0 [0116.845] GetCurrentProcessId () returned 0x13f4 [0116.845] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x35c [0116.845] GetExitCodeProcess (in: hProcess=0x35c, lpExitCode=0x28857f4 | out: lpExitCode=0x28857f4*=0x103) returned 1 [0116.845] CloseHandle (hObject=0x35c) returned 1 [0116.845] OutputDebugStringW (lpOutputString="") [0117.915] GetCurrentProcessId () returned 0x13f4 [0117.915] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x374 [0117.915] GetExitCodeProcess (in: hProcess=0x374, lpExitCode=0x291e36c | out: lpExitCode=0x291e36c*=0x103) returned 1 [0117.916] CheckRemoteDebuggerPresent (in: hProcess=0x374, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0117.916] IsDebuggerPresent () returned 0 [0117.916] GetCurrentProcessId () returned 0x13f4 [0117.916] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x378 [0117.916] GetExitCodeProcess (in: hProcess=0x378, lpExitCode=0x291e424 | out: lpExitCode=0x291e424*=0x103) returned 1 [0117.916] CloseHandle (hObject=0x378) returned 1 [0117.916] OutputDebugStringW (lpOutputString="") [0118.931] GetCurrentProcessId () returned 0x13f4 [0118.931] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x368 [0118.931] GetExitCodeProcess (in: hProcess=0x368, lpExitCode=0x2929130 | out: lpExitCode=0x2929130*=0x103) returned 1 [0118.931] CheckRemoteDebuggerPresent (in: hProcess=0x368, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0118.931] IsDebuggerPresent () returned 0 [0118.931] GetCurrentProcessId () returned 0x13f4 [0118.931] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x364 [0118.931] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x29291e8 | out: lpExitCode=0x29291e8*=0x103) returned 1 [0118.932] CloseHandle (hObject=0x364) returned 1 [0118.932] OutputDebugStringW (lpOutputString="") [0119.963] GetCurrentProcessId () returned 0x13f4 [0119.964] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x384 [0119.964] GetExitCodeProcess (in: hProcess=0x384, lpExitCode=0x2929410 | out: lpExitCode=0x2929410*=0x103) returned 1 [0119.964] CheckRemoteDebuggerPresent (in: hProcess=0x384, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0119.964] IsDebuggerPresent () returned 0 [0119.964] GetCurrentProcessId () returned 0x13f4 [0119.964] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x388 [0119.964] GetExitCodeProcess (in: hProcess=0x388, lpExitCode=0x29294c8 | out: lpExitCode=0x29294c8*=0x103) returned 1 [0119.964] CloseHandle (hObject=0x388) returned 1 [0119.964] OutputDebugStringW (lpOutputString="") [0120.978] GetCurrentProcessId () returned 0x13f4 [0120.978] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x38c [0120.979] GetExitCodeProcess (in: hProcess=0x38c, lpExitCode=0x292ac88 | out: lpExitCode=0x292ac88*=0x103) returned 1 [0120.979] CheckRemoteDebuggerPresent (in: hProcess=0x38c, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0120.979] IsDebuggerPresent () returned 0 [0120.979] GetCurrentProcessId () returned 0x13f4 [0120.979] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x390 [0120.979] GetExitCodeProcess (in: hProcess=0x390, lpExitCode=0x292ad40 | out: lpExitCode=0x292ad40*=0x103) returned 1 [0120.979] CloseHandle (hObject=0x390) returned 1 [0120.979] OutputDebugStringW (lpOutputString="") [0122.005] GetCurrentProcessId () returned 0x13f4 [0122.005] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x3b0 [0122.006] GetExitCodeProcess (in: hProcess=0x3b0, lpExitCode=0x292b888 | out: lpExitCode=0x292b888*=0x103) returned 1 [0122.006] CheckRemoteDebuggerPresent (in: hProcess=0x3b0, pbDebuggerPresent=0x48cf960 | out: pbDebuggerPresent=0x48cf960) returned 1 [0122.006] IsDebuggerPresent () returned 0 [0122.006] GetCurrentProcessId () returned 0x13f4 [0122.006] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x3b4 [0122.006] GetExitCodeProcess (in: hProcess=0x3b4, lpExitCode=0x292b940 | out: lpExitCode=0x292b940*=0x103) returned 1 [0122.006] CloseHandle (hObject=0x3b4) returned 1 [0122.006] OutputDebugStringW (lpOutputString="") Thread: id = 6 os_tid = 0x380 [0105.628] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0105.629] RoInitialize () returned 0x1 [0105.629] RoUninitialize () returned 0x0 [0105.645] GetCurrentProcessId () returned 0x13f4 [0105.694] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x49cf164 | out: lpLuid=0x49cf164*(LowPart=0x14, HighPart=0)) returned 1 [0105.698] GetCurrentProcess () returned 0xffffffff [0105.698] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x49cf160 | out: TokenHandle=0x49cf160*=0x2d0) returned 1 [0105.700] AdjustTokenPrivileges (in: TokenHandle=0x2d0, DisableAllPrivileges=0, NewState=0x283ec80*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0105.700] CloseHandle (hObject=0x2d0) returned 1 [0105.701] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x2d0 [0105.702] GetExitCodeProcess (in: hProcess=0x2d0, lpExitCode=0x283e370 | out: lpExitCode=0x283e370*=0x103) returned 1 [0105.772] CheckRemoteDebuggerPresent (in: hProcess=0x2d0, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0105.779] IsDebuggerPresent () returned 0 [0105.782] GetCurrentProcessId () returned 0x13f4 [0105.786] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x2d4 [0105.786] GetExitCodeProcess (in: hProcess=0x2d4, lpExitCode=0x283f570 | out: lpExitCode=0x283f570*=0x103) returned 1 [0105.794] CloseHandle (hObject=0x2d4) returned 1 [0105.804] OutputDebugStringW (lpOutputString="") [0107.075] GetCurrentProcessId () returned 0x13f4 [0107.075] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x310 [0107.075] GetExitCodeProcess (in: hProcess=0x310, lpExitCode=0x2865c24 | out: lpExitCode=0x2865c24*=0x103) returned 1 [0107.075] CheckRemoteDebuggerPresent (in: hProcess=0x310, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0107.075] IsDebuggerPresent () returned 0 [0107.075] GetCurrentProcessId () returned 0x13f4 [0107.075] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x314 [0107.075] GetExitCodeProcess (in: hProcess=0x314, lpExitCode=0x2865cdc | out: lpExitCode=0x2865cdc*=0x103) returned 1 [0107.078] CloseHandle (hObject=0x314) returned 1 [0107.078] OutputDebugStringW (lpOutputString="") [0108.105] GetCurrentProcessId () returned 0x13f4 [0108.105] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x31c [0108.106] GetExitCodeProcess (in: hProcess=0x31c, lpExitCode=0x28c1aa8 | out: lpExitCode=0x28c1aa8*=0x103) returned 1 [0108.106] CheckRemoteDebuggerPresent (in: hProcess=0x31c, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0108.106] IsDebuggerPresent () returned 0 [0108.106] GetCurrentProcessId () returned 0x13f4 [0108.106] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x318 [0108.106] GetExitCodeProcess (in: hProcess=0x318, lpExitCode=0x28c1b60 | out: lpExitCode=0x28c1b60*=0x103) returned 1 [0108.106] CloseHandle (hObject=0x318) returned 1 [0108.106] OutputDebugStringW (lpOutputString="") [0109.152] GetCurrentProcessId () returned 0x13f4 [0109.152] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x320 [0109.152] GetExitCodeProcess (in: hProcess=0x320, lpExitCode=0x28c1d88 | out: lpExitCode=0x28c1d88*=0x103) returned 1 [0109.152] CheckRemoteDebuggerPresent (in: hProcess=0x320, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0109.153] IsDebuggerPresent () returned 0 [0109.153] GetCurrentProcessId () returned 0x13f4 [0109.153] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x324 [0109.153] GetExitCodeProcess (in: hProcess=0x324, lpExitCode=0x28c1e40 | out: lpExitCode=0x28c1e40*=0x103) returned 1 [0109.153] CloseHandle (hObject=0x324) returned 1 [0109.153] OutputDebugStringW (lpOutputString="") [0110.167] GetCurrentProcessId () returned 0x13f4 [0110.167] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x328 [0110.167] GetExitCodeProcess (in: hProcess=0x328, lpExitCode=0x28c2068 | out: lpExitCode=0x28c2068*=0x103) returned 1 [0110.167] CheckRemoteDebuggerPresent (in: hProcess=0x328, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0110.167] IsDebuggerPresent () returned 0 [0110.167] GetCurrentProcessId () returned 0x13f4 [0110.167] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x32c [0110.167] GetExitCodeProcess (in: hProcess=0x32c, lpExitCode=0x28c2120 | out: lpExitCode=0x28c2120*=0x103) returned 1 [0110.168] CloseHandle (hObject=0x32c) returned 1 [0110.168] OutputDebugStringW (lpOutputString="") [0111.214] GetCurrentProcessId () returned 0x13f4 [0111.214] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x330 [0111.214] GetExitCodeProcess (in: hProcess=0x330, lpExitCode=0x28c2348 | out: lpExitCode=0x28c2348*=0x103) returned 1 [0111.214] CheckRemoteDebuggerPresent (in: hProcess=0x330, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0111.214] IsDebuggerPresent () returned 0 [0111.214] GetCurrentProcessId () returned 0x13f4 [0111.214] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x334 [0111.214] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x28c2400 | out: lpExitCode=0x28c2400*=0x103) returned 1 [0111.215] CloseHandle (hObject=0x334) returned 1 [0111.215] OutputDebugStringW (lpOutputString="") [0112.252] GetCurrentProcessId () returned 0x13f4 [0112.252] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x338 [0112.252] GetExitCodeProcess (in: hProcess=0x338, lpExitCode=0x28c2628 | out: lpExitCode=0x28c2628*=0x103) returned 1 [0112.252] CheckRemoteDebuggerPresent (in: hProcess=0x338, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0112.252] IsDebuggerPresent () returned 0 [0112.252] GetCurrentProcessId () returned 0x13f4 [0112.252] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x33c [0112.252] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x28c26e0 | out: lpExitCode=0x28c26e0*=0x103) returned 1 [0112.253] CloseHandle (hObject=0x33c) returned 1 [0112.254] OutputDebugStringW (lpOutputString="") [0113.358] GetCurrentProcessId () returned 0x13f4 [0113.359] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x340 [0113.359] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x28c2908 | out: lpExitCode=0x28c2908*=0x103) returned 1 [0113.359] CheckRemoteDebuggerPresent (in: hProcess=0x340, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0113.359] IsDebuggerPresent () returned 0 [0113.359] GetCurrentProcessId () returned 0x13f4 [0113.359] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x344 [0113.359] GetExitCodeProcess (in: hProcess=0x344, lpExitCode=0x28c29c0 | out: lpExitCode=0x28c29c0*=0x103) returned 1 [0113.360] CloseHandle (hObject=0x344) returned 1 [0113.360] OutputDebugStringW (lpOutputString="") [0114.432] GetCurrentProcessId () returned 0x13f4 [0114.432] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x358 [0114.432] GetExitCodeProcess (in: hProcess=0x358, lpExitCode=0x29b4dc4 | out: lpExitCode=0x29b4dc4*=0x103) returned 1 [0114.432] CheckRemoteDebuggerPresent (in: hProcess=0x358, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0114.432] IsDebuggerPresent () returned 0 [0114.432] GetCurrentProcessId () returned 0x13f4 [0114.432] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x35c [0114.433] GetExitCodeProcess (in: hProcess=0x35c, lpExitCode=0x29b4e7c | out: lpExitCode=0x29b4e7c*=0x103) returned 1 [0114.433] CloseHandle (hObject=0x35c) returned 1 [0114.433] OutputDebugStringW (lpOutputString="") [0115.468] GetCurrentProcessId () returned 0x13f4 [0115.468] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x32c [0115.468] GetExitCodeProcess (in: hProcess=0x32c, lpExitCode=0x28b55a4 | out: lpExitCode=0x28b55a4*=0x103) returned 1 [0115.468] CheckRemoteDebuggerPresent (in: hProcess=0x32c, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0115.468] IsDebuggerPresent () returned 0 [0115.469] GetCurrentProcessId () returned 0x13f4 [0115.469] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x318 [0115.469] GetExitCodeProcess (in: hProcess=0x318, lpExitCode=0x28b565c | out: lpExitCode=0x28b565c*=0x103) returned 1 [0115.469] CloseHandle (hObject=0x318) returned 1 [0115.469] OutputDebugStringW (lpOutputString="") [0116.495] GetCurrentProcessId () returned 0x13f4 [0116.495] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x358 [0116.495] GetExitCodeProcess (in: hProcess=0x358, lpExitCode=0x290308c | out: lpExitCode=0x290308c*=0x103) returned 1 [0116.495] CheckRemoteDebuggerPresent (in: hProcess=0x358, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0116.495] IsDebuggerPresent () returned 0 [0116.495] GetCurrentProcessId () returned 0x13f4 [0116.495] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x33c [0116.496] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x2903144 | out: lpExitCode=0x2903144*=0x103) returned 1 [0116.496] CloseHandle (hObject=0x33c) returned 1 [0116.496] OutputDebugStringW (lpOutputString="") [0117.917] GetCurrentProcessId () returned 0x13f4 [0117.917] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x378 [0117.917] GetExitCodeProcess (in: hProcess=0x378, lpExitCode=0x291e4dc | out: lpExitCode=0x291e4dc*=0x103) returned 1 [0117.917] CheckRemoteDebuggerPresent (in: hProcess=0x378, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0117.918] IsDebuggerPresent () returned 0 [0117.918] GetCurrentProcessId () returned 0x13f4 [0117.918] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x37c [0117.918] GetExitCodeProcess (in: hProcess=0x37c, lpExitCode=0x291e594 | out: lpExitCode=0x291e594*=0x103) returned 1 [0117.919] CloseHandle (hObject=0x37c) returned 1 [0117.919] OutputDebugStringW (lpOutputString="") [0118.937] GetCurrentProcessId () returned 0x13f4 [0118.937] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x364 [0118.937] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x29292a0 | out: lpExitCode=0x29292a0*=0x103) returned 1 [0118.937] CheckRemoteDebuggerPresent (in: hProcess=0x364, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0118.937] IsDebuggerPresent () returned 0 [0118.937] GetCurrentProcessId () returned 0x13f4 [0118.937] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x37c [0118.937] GetExitCodeProcess (in: hProcess=0x37c, lpExitCode=0x2929358 | out: lpExitCode=0x2929358*=0x103) returned 1 [0118.937] CloseHandle (hObject=0x37c) returned 1 [0118.937] OutputDebugStringW (lpOutputString="") [0119.966] GetCurrentProcessId () returned 0x13f4 [0119.966] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x388 [0119.966] GetExitCodeProcess (in: hProcess=0x388, lpExitCode=0x2929580 | out: lpExitCode=0x2929580*=0x103) returned 1 [0119.966] CheckRemoteDebuggerPresent (in: hProcess=0x388, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0119.966] IsDebuggerPresent () returned 0 [0119.966] GetCurrentProcessId () returned 0x13f4 [0119.966] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x38c [0119.966] GetExitCodeProcess (in: hProcess=0x38c, lpExitCode=0x2929638 | out: lpExitCode=0x2929638*=0x103) returned 1 [0119.966] CloseHandle (hObject=0x38c) returned 1 [0119.966] OutputDebugStringW (lpOutputString="") [0121.016] GetCurrentProcessId () returned 0x13f4 [0121.016] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x390 [0121.016] GetExitCodeProcess (in: hProcess=0x390, lpExitCode=0x292adf8 | out: lpExitCode=0x292adf8*=0x103) returned 1 [0121.016] CheckRemoteDebuggerPresent (in: hProcess=0x390, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0121.016] IsDebuggerPresent () returned 0 [0121.017] GetCurrentProcessId () returned 0x13f4 [0121.017] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x394 [0121.017] GetExitCodeProcess (in: hProcess=0x394, lpExitCode=0x292aeb0 | out: lpExitCode=0x292aeb0*=0x103) returned 1 [0121.017] CloseHandle (hObject=0x394) returned 1 [0121.017] OutputDebugStringW (lpOutputString="") [0122.052] GetCurrentProcessId () returned 0x13f4 [0122.052] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x3b4 [0122.052] GetExitCodeProcess (in: hProcess=0x3b4, lpExitCode=0x292b9f8 | out: lpExitCode=0x292b9f8*=0x103) returned 1 [0122.052] CheckRemoteDebuggerPresent (in: hProcess=0x3b4, pbDebuggerPresent=0x49cf8e0 | out: pbDebuggerPresent=0x49cf8e0) returned 1 [0122.052] IsDebuggerPresent () returned 0 [0122.052] GetCurrentProcessId () returned 0x13f4 [0122.052] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x13f4) returned 0x3b8 [0122.052] GetExitCodeProcess (in: hProcess=0x3b8, lpExitCode=0x292bab0 | out: lpExitCode=0x292bab0*=0x103) returned 1 [0122.052] CloseHandle (hObject=0x3b8) returned 1 [0122.052] OutputDebugStringW (lpOutputString="") Thread: id = 8 os_tid = 0xb3c Thread: id = 9 os_tid = 0x848 Process: id = "2" image_name = "vbc.exe" filename = "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\vbc.exe" page_root = "0x74156000" os_pid = "0x10c8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13f4" cmd_line = "\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 699 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 700 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 701 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 702 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 703 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 704 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 705 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 706 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 707 start_va = 0x290000 end_va = 0x521fff monitored = 1 entry_point = 0x31faf0 region_type = mapped_file name = "vbc.exe" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\vbc.exe") Region: id = 708 start_va = 0x530000 end_va = 0x452ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 709 start_va = 0x4600000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 710 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 711 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 712 start_va = 0xfffb0000 end_va = 0xfffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000fffb0000" filename = "" Region: id = 713 start_va = 0xfffe0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000fffe0000" filename = "" Region: id = 714 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 715 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 716 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 717 start_va = 0x1d0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 722 start_va = 0x4800000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 723 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 724 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 725 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 726 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 727 start_va = 0x4900000 end_va = 0x4a4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 728 start_va = 0x6f850000 end_va = 0x6f8a8fff monitored = 1 entry_point = 0x6f860780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 729 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 730 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 731 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 732 start_va = 0xffeb0000 end_va = 0xfffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000ffeb0000" filename = "" Region: id = 733 start_va = 0x4530000 end_va = 0x45edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 734 start_va = 0x4a50000 end_va = 0x4c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a50000" filename = "" Region: id = 735 start_va = 0x7fff0000 end_va = 0x7fffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 736 start_va = 0x80000000 end_va = 0x8000ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000080000000" filename = "" Region: id = 737 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 739 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 740 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 741 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 742 start_va = 0x4a50000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a50000" filename = "" Region: id = 743 start_va = 0x4c10000 end_va = 0x4c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c10000" filename = "" Region: id = 744 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 745 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 746 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 747 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 748 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 749 start_va = 0x4800000 end_va = 0x487ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 750 start_va = 0x48f0000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 751 start_va = 0x6f7d0000 end_va = 0x6f84cfff monitored = 1 entry_point = 0x6f7e0db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 752 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 753 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 754 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 755 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 756 start_va = 0x230000 end_va = 0x259fff monitored = 0 entry_point = 0x235680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 757 start_va = 0x4c20000 end_va = 0x4da7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004c20000" filename = "" Region: id = 758 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 759 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 760 start_va = 0x230000 end_va = 0x230fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 761 start_va = 0x4db0000 end_va = 0x4f30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004db0000" filename = "" Region: id = 762 start_va = 0x4f40000 end_va = 0x633ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004f40000" filename = "" Region: id = 763 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 764 start_va = 0x6f7c0000 end_va = 0x6f7c7fff monitored = 0 entry_point = 0x6f7c17b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 765 start_va = 0x6f0d0000 end_va = 0x6f7b0fff monitored = 1 entry_point = 0x6f0fcd70 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 766 start_va = 0x6efd0000 end_va = 0x6f0c4fff monitored = 0 entry_point = 0x6f024160 region_type = mapped_file name = "msvcr120_clr0400.dll" filename = "\\Windows\\SysWOW64\\msvcr120_clr0400.dll" (normalized: "c:\\windows\\syswow64\\msvcr120_clr0400.dll") Region: id = 767 start_va = 0x240000 end_va = 0x240fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000240000" filename = "" Region: id = 768 start_va = 0x250000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000250000" filename = "" Region: id = 769 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 770 start_va = 0x270000 end_va = 0x27ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 771 start_va = 0x280000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000280000" filename = "" Region: id = 772 start_va = 0x45f0000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045f0000" filename = "" Region: id = 773 start_va = 0x4800000 end_va = 0x480ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 774 start_va = 0x4870000 end_va = 0x487ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004870000" filename = "" Region: id = 775 start_va = 0x4810000 end_va = 0x4810fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004810000" filename = "" Region: id = 776 start_va = 0x4820000 end_va = 0x4820fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004820000" filename = "" Region: id = 777 start_va = 0x6340000 end_va = 0x64affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006340000" filename = "" Region: id = 778 start_va = 0x4830000 end_va = 0x485ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004830000" filename = "" Region: id = 779 start_va = 0x4880000 end_va = 0x48bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004880000" filename = "" Region: id = 780 start_va = 0x6340000 end_va = 0x643ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006340000" filename = "" Region: id = 781 start_va = 0x64a0000 end_va = 0x64affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064a0000" filename = "" Region: id = 800 start_va = 0x4830000 end_va = 0x483ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004830000" filename = "" Region: id = 801 start_va = 0x4850000 end_va = 0x485ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004850000" filename = "" Region: id = 802 start_va = 0x64b0000 end_va = 0x84affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064b0000" filename = "" Region: id = 803 start_va = 0x4b50000 end_va = 0x4beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b50000" filename = "" Region: id = 804 start_va = 0x4900000 end_va = 0x493ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 805 start_va = 0x4950000 end_va = 0x4a4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004950000" filename = "" Region: id = 806 start_va = 0x84b0000 end_va = 0x85affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084b0000" filename = "" Region: id = 808 start_va = 0x85b0000 end_va = 0x88e6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 833 start_va = 0x6dd10000 end_va = 0x6efc1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll") Region: id = 883 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 884 start_va = 0x88f0000 end_va = 0x8980fff monitored = 0 entry_point = 0x8928cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 950 start_va = 0x4830000 end_va = 0x483ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004830000" filename = "" Region: id = 951 start_va = 0x6dc90000 end_va = 0x6dd0ffff monitored = 1 entry_point = 0x6dc91180 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll") Region: id = 952 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 953 start_va = 0x4840000 end_va = 0x484ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004840000" filename = "" Region: id = 954 start_va = 0x4860000 end_va = 0x486ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004860000" filename = "" Region: id = 990 start_va = 0x4860000 end_va = 0x486ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004860000" filename = "" Region: id = 1156 start_va = 0x6d1c0000 end_va = 0x6db8bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System\\1be7a15b1f33bf22e4f53aaf45518c77\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\1be7a15b1f33bf22e4f53aaf45518c77\\system.ni.dll") Region: id = 1174 start_va = 0x4860000 end_va = 0x486ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004860000" filename = "" Region: id = 1177 start_va = 0x71200000 end_va = 0x71212fff monitored = 0 entry_point = 0x71209950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1178 start_va = 0x70230000 end_va = 0x7025efff monitored = 0 entry_point = 0x702495e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1179 start_va = 0x71560000 end_va = 0x7157afff monitored = 0 entry_point = 0x71569050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1558 start_va = 0x6ca90000 end_va = 0x6d1b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\eb4cca4f06a15158c3f7e2c56516729b\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\eb4cca4f06a15158c3f7e2c56516729b\\system.core.ni.dll") Region: id = 1559 start_va = 0x4860000 end_va = 0x486ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004860000" filename = "" Region: id = 1560 start_va = 0x88f0000 end_va = 0x8a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088f0000" filename = "" Region: id = 1561 start_va = 0x4860000 end_va = 0x486ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004860000" filename = "" Region: id = 1562 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1564 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1565 start_va = 0x48c0000 end_va = 0x48c9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 1566 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1567 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1568 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1569 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 1570 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 1571 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 1572 start_va = 0x48d0000 end_va = 0x48d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000048d0000" filename = "" Region: id = 1573 start_va = 0x48e0000 end_va = 0x48effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048e0000" filename = "" Region: id = 1574 start_va = 0x6440000 end_va = 0x647ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006440000" filename = "" Region: id = 1575 start_va = 0x88f0000 end_va = 0x89effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088f0000" filename = "" Region: id = 1576 start_va = 0x8a00000 end_va = 0x8a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a00000" filename = "" Region: id = 1577 start_va = 0x8a10000 end_va = 0x8a4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a10000" filename = "" Region: id = 1578 start_va = 0x8a50000 end_va = 0x8b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a50000" filename = "" Region: id = 1579 start_va = 0x4940000 end_va = 0x494ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004940000" filename = "" Region: id = 1580 start_va = 0x6db90000 end_va = 0x6dc80fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.configuration.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Configuration\\fe4b221b4109f0c78f57a792500699b5\\System.Configuration.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.configuration\\fe4b221b4109f0c78f57a792500699b5\\system.configuration.ni.dll") Region: id = 1581 start_va = 0x6c370000 end_va = 0x6ca8dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.xml.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Xml\\4fbda26d781323081b45526da6e87b35\\System.Xml.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.xml\\4fbda26d781323081b45526da6e87b35\\system.xml.ni.dll") Region: id = 1582 start_va = 0x73f30000 end_va = 0x73f8efff monitored = 0 entry_point = 0x73f34af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1583 start_va = 0x71420000 end_va = 0x7146efff monitored = 0 entry_point = 0x7142d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1584 start_va = 0x6fbd0000 end_va = 0x6fbd9fff monitored = 0 entry_point = 0x6fbd3200 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 1585 start_va = 0x764d0000 end_va = 0x764d5fff monitored = 0 entry_point = 0x764d1460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 1586 start_va = 0x6f970000 end_va = 0x6f9d3fff monitored = 0 entry_point = 0x6f98afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1587 start_va = 0x6f960000 end_va = 0x6f96ffff monitored = 0 entry_point = 0x6f964600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 1588 start_va = 0x6f940000 end_va = 0x6f95ffff monitored = 0 entry_point = 0x6f94d120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 1589 start_va = 0x6f910000 end_va = 0x6f93bfff monitored = 0 entry_point = 0x6f92bb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 1590 start_va = 0x6f8f0000 end_va = 0x6f909fff monitored = 0 entry_point = 0x6f8ffa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 1591 start_va = 0x48e0000 end_va = 0x48e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1605 start_va = 0x48e0000 end_va = 0x48e8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1610 start_va = 0x48e0000 end_va = 0x48e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1611 start_va = 0x48e0000 end_va = 0x48e8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1612 start_va = 0x48e0000 end_va = 0x48e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1613 start_va = 0x48e0000 end_va = 0x48e8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1614 start_va = 0x8b50000 end_va = 0x8b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b50000" filename = "" Region: id = 1615 start_va = 0x8b90000 end_va = 0x8c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b90000" filename = "" Region: id = 1616 start_va = 0x8c90000 end_va = 0x8d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c90000" filename = "" Region: id = 1617 start_va = 0x8d90000 end_va = 0x8f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008d90000" filename = "" Region: id = 1618 start_va = 0x6c350000 end_va = 0x6c36efff monitored = 0 entry_point = 0x6c358a90 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 1619 start_va = 0x6c320000 end_va = 0x6c344fff monitored = 0 entry_point = 0x6c32f0a0 region_type = mapped_file name = "cryptnet.dll" filename = "\\Windows\\SysWOW64\\cryptnet.dll" (normalized: "c:\\windows\\syswow64\\cryptnet.dll") Region: id = 1620 start_va = 0x71510000 end_va = 0x7153efff monitored = 0 entry_point = 0x7151bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1621 start_va = 0x71410000 end_va = 0x71417fff monitored = 0 entry_point = 0x71411fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1622 start_va = 0x76900000 end_va = 0x76906fff monitored = 0 entry_point = 0x76901e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1623 start_va = 0x8f90000 end_va = 0x8fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008f90000" filename = "" Region: id = 1624 start_va = 0x8fd0000 end_va = 0x90cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008fd0000" filename = "" Region: id = 1625 start_va = 0x71470000 end_va = 0x7150afff monitored = 0 entry_point = 0x714af7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 1626 start_va = 0x71540000 end_va = 0x71551fff monitored = 0 entry_point = 0x71544510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 1627 start_va = 0x6c300000 end_va = 0x6c312fff monitored = 0 entry_point = 0x6c3025d0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc6.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc6.dll") Region: id = 1628 start_va = 0x6c2e0000 end_va = 0x6c2f3fff monitored = 0 entry_point = 0x6c2e3c10 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 1629 start_va = 0x6c270000 end_va = 0x6c2d7fff monitored = 0 entry_point = 0x6c2970a0 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\SysWOW64\\webio.dll" (normalized: "c:\\windows\\syswow64\\webio.dll") Region: id = 1630 start_va = 0x48e0000 end_va = 0x48e4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\SysWOW64\\winnlsres.dll" (normalized: "c:\\windows\\syswow64\\winnlsres.dll") Region: id = 1631 start_va = 0x4940000 end_va = 0x494ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\winnlsres.dll.mui") Region: id = 1632 start_va = 0x70a50000 end_va = 0x70ad3fff monitored = 0 entry_point = 0x70a76530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1633 start_va = 0x6fa30000 end_va = 0x6fa37fff monitored = 0 entry_point = 0x6fa31920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1634 start_va = 0x6f9e0000 end_va = 0x6fa26fff monitored = 0 entry_point = 0x6f9f58d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1644 start_va = 0x4bf0000 end_va = 0x4bf2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mswsock.dll.mui") Region: id = 1645 start_va = 0x4c00000 end_va = 0x4c07fff monitored = 0 entry_point = 0x4c019c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1646 start_va = 0x6480000 end_va = 0x6480fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 1647 start_va = 0x4c00000 end_va = 0x4c07fff monitored = 0 entry_point = 0x4c019c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1648 start_va = 0x6480000 end_va = 0x6480fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 1649 start_va = 0x4c00000 end_va = 0x4c07fff monitored = 0 entry_point = 0x4c019c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1650 start_va = 0x6480000 end_va = 0x6480fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 1651 start_va = 0x4c00000 end_va = 0x4c07fff monitored = 0 entry_point = 0x4c019c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1652 start_va = 0x6480000 end_va = 0x6480fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 1653 start_va = 0x6c240000 end_va = 0x6c260fff monitored = 0 entry_point = 0x6c24bdb0 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\SysWOW64\\cabinet.dll" (normalized: "c:\\windows\\syswow64\\cabinet.dll") Region: id = 1654 start_va = 0x4c00000 end_va = 0x4c03fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 1655 start_va = 0x8f90000 end_va = 0x906ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 1656 start_va = 0x5e430000 end_va = 0x5e4cbfff monitored = 1 entry_point = 0x5e4be9a6 region_type = mapped_file name = "microsoft.visualbasic.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\microsoft.visualbasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\microsoft.visualbasic.dll") Region: id = 1657 start_va = 0x9070000 end_va = 0x910bfff monitored = 1 entry_point = 0x90fe9a6 region_type = mapped_file name = "microsoft.visualbasic.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_MSIL\\Microsoft.VisualBasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\Microsoft.VisualBasic.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_msil\\microsoft.visualbasic\\v4.0_10.0.0.0__b03f5f7f11d50a3a\\microsoft.visualbasic.dll") Region: id = 1658 start_va = 0x6c0b0000 end_va = 0x6c23efff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.drawing.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Drawing\\1d52bd4ac5e0a6422058a5d62c9f6d9d\\System.Drawing.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.drawing\\1d52bd4ac5e0a6422058a5d62c9f6d9d\\system.drawing.ni.dll") Region: id = 1659 start_va = 0x6b440000 end_va = 0x6c0a6fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.windows.forms.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Windows.Forms\\fb06ad4bc55b9c3ca68a3f9259d826cd\\System.Windows.Forms.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.windows.forms\\fb06ad4bc55b9c3ca68a3f9259d826cd\\system.windows.forms.ni.dll") Region: id = 1660 start_va = 0x6b320000 end_va = 0x6b43cfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.management.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Management\\98d3949f9ba1a384939805aa5e47e933\\System.Management.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.management\\98d3949f9ba1a384939805aa5e47e933\\system.management.ni.dll") Region: id = 1661 start_va = 0x6480000 end_va = 0x648ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006480000" filename = "" Region: id = 1662 start_va = 0x6480000 end_va = 0x648ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006480000" filename = "" Region: id = 1663 start_va = 0x6480000 end_va = 0x648ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006480000" filename = "" Region: id = 1664 start_va = 0x6480000 end_va = 0x648ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006480000" filename = "" Region: id = 1665 start_va = 0x6480000 end_va = 0x648ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006480000" filename = "" Region: id = 1666 start_va = 0x9110000 end_va = 0x914ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009110000" filename = "" Region: id = 1667 start_va = 0x9150000 end_va = 0x924ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009150000" filename = "" Region: id = 1668 start_va = 0x6b310000 end_va = 0x6b31afff monitored = 1 entry_point = 0x6b3141f0 region_type = mapped_file name = "wminet_utils.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\WMINet_Utils.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\wminet_utils.dll") Region: id = 1669 start_va = 0x6480000 end_va = 0x648ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006480000" filename = "" Region: id = 1670 start_va = 0x6490000 end_va = 0x649ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006490000" filename = "" Region: id = 1671 start_va = 0x6490000 end_va = 0x649ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006490000" filename = "" Region: id = 1672 start_va = 0x6490000 end_va = 0x649ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006490000" filename = "" Region: id = 1673 start_va = 0xffe60000 end_va = 0xffeaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000ffe60000" filename = "" Region: id = 1674 start_va = 0xffe50000 end_va = 0xffe5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000ffe50000" filename = "" Region: id = 1675 start_va = 0x6490000 end_va = 0x6490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006490000" filename = "" Region: id = 1676 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1677 start_va = 0x89f0000 end_va = 0x89f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000089f0000" filename = "" Region: id = 1678 start_va = 0x6b2f0000 end_va = 0x6b30bfff monitored = 0 entry_point = 0x6b2faa90 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\SysWOW64\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wmiutils.dll") Region: id = 1679 start_va = 0x6b280000 end_va = 0x6b2e6fff monitored = 0 entry_point = 0x6b29b610 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\SysWOW64\\wbemcomn.dll" (normalized: "c:\\windows\\syswow64\\wbemcomn.dll") Region: id = 1680 start_va = 0x6b270000 end_va = 0x6b27cfff monitored = 0 entry_point = 0x6b273520 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemprox.dll") Region: id = 1681 start_va = 0x6b250000 end_va = 0x6b260fff monitored = 0 entry_point = 0x6b258fa0 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\SysWOW64\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\syswow64\\wbem\\wbemsvc.dll") Region: id = 1682 start_va = 0x6b190000 end_va = 0x6b24efff monitored = 0 entry_point = 0x6b1c1e80 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\SysWOW64\\wbem\\fastprox.dll" (normalized: "c:\\windows\\syswow64\\wbem\\fastprox.dll") Region: id = 1837 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1838 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1839 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1840 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1841 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1842 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1843 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1844 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1845 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1846 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1847 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1848 start_va = 0x9260000 end_va = 0x926ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009260000" filename = "" Region: id = 1849 start_va = 0x9260000 end_va = 0x926ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009260000" filename = "" Region: id = 1850 start_va = 0x9260000 end_va = 0x926ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009260000" filename = "" Region: id = 1857 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1858 start_va = 0x6b170000 end_va = 0x6b18efff monitored = 1 entry_point = 0x6b17e5f0 region_type = mapped_file name = "clrcompression.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrcompression.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrcompression.dll") Region: id = 1859 start_va = 0x9250000 end_va = 0x925ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1860 start_va = 0x9250000 end_va = 0x928ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009250000" filename = "" Region: id = 1861 start_va = 0x9290000 end_va = 0x92cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009290000" filename = "" Region: id = 1862 start_va = 0x92d0000 end_va = 0x930ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000092d0000" filename = "" Region: id = 1863 start_va = 0x9310000 end_va = 0x940ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009310000" filename = "" Region: id = 1864 start_va = 0x9410000 end_va = 0x944ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009410000" filename = "" Region: id = 1865 start_va = 0x9450000 end_va = 0x954ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009450000" filename = "" Region: id = 1866 start_va = 0x9550000 end_va = 0x958ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009550000" filename = "" Region: id = 1867 start_va = 0x9590000 end_va = 0x95cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009590000" filename = "" Region: id = 1868 start_va = 0x95d0000 end_va = 0x960ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000095d0000" filename = "" Region: id = 1869 start_va = 0x9610000 end_va = 0x970ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009610000" filename = "" Region: id = 1870 start_va = 0x9710000 end_va = 0x971ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009710000" filename = "" Region: id = 1871 start_va = 0x9710000 end_va = 0x974ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009710000" filename = "" Region: id = 1872 start_va = 0x9750000 end_va = 0x984ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009750000" filename = "" Region: id = 1873 start_va = 0x9850000 end_va = 0x985ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009850000" filename = "" Region: id = 1874 start_va = 0x9850000 end_va = 0x985ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009850000" filename = "" Region: id = 1875 start_va = 0x9850000 end_va = 0x985ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009850000" filename = "" Region: id = 1876 start_va = 0x9860000 end_va = 0x986ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009860000" filename = "" Region: id = 1877 start_va = 0x9870000 end_va = 0x987ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009870000" filename = "" Region: id = 1878 start_va = 0x9880000 end_va = 0x988ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009880000" filename = "" Region: id = 1879 start_va = 0x9890000 end_va = 0x989ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009890000" filename = "" Region: id = 1880 start_va = 0x9850000 end_va = 0x985ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009850000" filename = "" Region: id = 1881 start_va = 0x9710000 end_va = 0x974ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009710000" filename = "" Region: id = 1882 start_va = 0x9750000 end_va = 0x984ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009750000" filename = "" Region: id = 1895 start_va = 0x6afe0000 end_va = 0x6b166fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "microsoft.csharp.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\Microsoft.CSharp\\849e4f93d41f8b6645878090ee9a7505\\Microsoft.CSharp.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\microsoft.csharp\\849e4f93d41f8b6645878090ee9a7505\\microsoft.csharp.ni.dll") Region: id = 1896 start_va = 0x9850000 end_va = 0x985ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009850000" filename = "" Region: id = 1897 start_va = 0x9850000 end_va = 0x9c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009850000" filename = "" Region: id = 1898 start_va = 0x9c50000 end_va = 0x9cc8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009c50000" filename = "" Region: id = 1899 start_va = 0x9cd0000 end_va = 0x9cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009cd0000" filename = "" Region: id = 1900 start_va = 0x9ce0000 end_va = 0x9ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ce0000" filename = "" Region: id = 1901 start_va = 0x9cf0000 end_va = 0x9cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009cf0000" filename = "" Region: id = 1902 start_va = 0x9d00000 end_va = 0x9d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d00000" filename = "" Region: id = 1903 start_va = 0x9d10000 end_va = 0x9d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d10000" filename = "" Region: id = 1904 start_va = 0x9d20000 end_va = 0x9d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d20000" filename = "" Region: id = 1905 start_va = 0x9d30000 end_va = 0x9d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d30000" filename = "" Region: id = 1906 start_va = 0x9d40000 end_va = 0x9d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d40000" filename = "" Region: id = 1907 start_va = 0x9d50000 end_va = 0x9d5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d50000" filename = "" Region: id = 1908 start_va = 0x9d60000 end_va = 0x9d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d60000" filename = "" Region: id = 1909 start_va = 0x9d70000 end_va = 0x9d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1910 start_va = 0x9d90000 end_va = 0x9d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d90000" filename = "" Region: id = 1911 start_va = 0x9da0000 end_va = 0x9daffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009da0000" filename = "" Region: id = 1912 start_va = 0x9db0000 end_va = 0x9dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009db0000" filename = "" Region: id = 1913 start_va = 0x9ce0000 end_va = 0x9ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ce0000" filename = "" Region: id = 1914 start_va = 0x9cf0000 end_va = 0x9cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009cf0000" filename = "" Region: id = 1915 start_va = 0x9ce0000 end_va = 0x9ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ce0000" filename = "" Region: id = 1916 start_va = 0x6af80000 end_va = 0x6afdffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.dynamic.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Dynamic\\81f3dddd8aa6172d72bf5f1161e6fd01\\System.Dynamic.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.dynamic\\81f3dddd8aa6172d72bf5f1161e6fd01\\system.dynamic.ni.dll") Region: id = 1917 start_va = 0x9cf0000 end_va = 0x9cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009cf0000" filename = "" Region: id = 1918 start_va = 0x9cf0000 end_va = 0x9cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009cf0000" filename = "" Region: id = 1919 start_va = 0x6a7f0000 end_va = 0x6af76fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.data.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Data\\6e322d1b2e3358fa90494bffbe32cbf2\\System.Data.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.data\\6e322d1b2e3358fa90494bffbe32cbf2\\system.data.ni.dll") Region: id = 1920 start_va = 0x6a4b0000 end_va = 0x6a7eefff monitored = 1 entry_point = 0x6a7d5696 region_type = mapped_file name = "system.data.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_32\\System.Data\\v4.0_4.0.0.0__b77a5c561934e089\\System.Data.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_32\\system.data\\v4.0_4.0.0.0__b77a5c561934e089\\system.data.dll") Region: id = 1923 start_va = 0x9cf0000 end_va = 0xa02bfff monitored = 1 entry_point = 0xa015696 region_type = mapped_file name = "system.data.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_32\\System.Data\\v4.0_4.0.0.0__b77a5c561934e089\\System.Data.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_32\\system.data\\v4.0_4.0.0.0__b77a5c561934e089\\system.data.dll") Region: id = 1924 start_va = 0x9cf0000 end_va = 0x9cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009cf0000" filename = "" Region: id = 1925 start_va = 0x9d00000 end_va = 0x9d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d00000" filename = "" Region: id = 1926 start_va = 0x9d40000 end_va = 0x9e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d40000" filename = "" Region: id = 1927 start_va = 0x9e40000 end_va = 0x9e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 1928 start_va = 0x9e40000 end_va = 0x9e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 1929 start_va = 0x9e40000 end_va = 0x9e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 1930 start_va = 0x9e40000 end_va = 0x9e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 1931 start_va = 0x9e40000 end_va = 0x9e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 1932 start_va = 0x9e40000 end_va = 0x9e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 1933 start_va = 0x9e40000 end_va = 0x9e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 1934 start_va = 0x9e40000 end_va = 0x9e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 1935 start_va = 0x9e50000 end_va = 0x9e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e50000" filename = "" Region: id = 1936 start_va = 0x9e40000 end_va = 0x9e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 1937 start_va = 0x9e80000 end_va = 0x9f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e80000" filename = "" Region: id = 1938 start_va = 0x9f80000 end_va = 0x9f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f80000" filename = "" Region: id = 1939 start_va = 0x9f80000 end_va = 0x9f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f80000" filename = "" Region: id = 1940 start_va = 0x9f80000 end_va = 0x9f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009f80000" filename = "" Region: id = 1941 start_va = 0x9710000 end_va = 0x974ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009710000" filename = "" Region: id = 1942 start_va = 0x9750000 end_va = 0x984ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009750000" filename = "" Region: id = 1943 start_va = 0x9d00000 end_va = 0x9d61fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorrc.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorrc.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscorrc.dll") Region: id = 1944 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1945 start_va = 0x9d80000 end_va = 0x9d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d80000" filename = "" Region: id = 1946 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1947 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1948 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1949 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1950 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1951 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1952 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1953 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1954 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1955 start_va = 0x9d80000 end_va = 0x9d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d80000" filename = "" Region: id = 1956 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1957 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1958 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1959 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1960 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1961 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1962 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1963 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1964 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1965 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1966 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1967 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1968 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1969 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1970 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1971 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1972 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1973 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1974 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1975 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1976 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1977 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1978 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1979 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1980 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1981 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1982 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1983 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1984 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1985 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1986 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1987 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1988 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1989 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1990 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1991 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1992 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1993 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1994 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1995 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1996 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1997 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1998 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 1999 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 2000 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 2001 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 2002 start_va = 0x9d70000 end_va = 0x9d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 2003 start_va = 0x9d70000 end_va = 0x9d73fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009d70000" filename = "" Region: id = 2004 start_va = 0x9d90000 end_va = 0x9d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d90000" filename = "" Region: id = 2012 start_va = 0x9d90000 end_va = 0x9d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009d90000" filename = "" Region: id = 2013 start_va = 0x9d90000 end_va = 0x9e1cfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009d90000" filename = "" Region: id = 2014 start_va = 0x9e20000 end_va = 0x9e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e20000" filename = "" Region: id = 2015 start_va = 0x9e30000 end_va = 0x9e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e30000" filename = "" Region: id = 2016 start_va = 0x9e40000 end_va = 0x9e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 2017 start_va = 0x9e50000 end_va = 0x9ea8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009e50000" filename = "" Region: id = 2018 start_va = 0x9e30000 end_va = 0x9e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009e30000" filename = "" Region: id = 2019 start_va = 0x6a400000 end_va = 0x6a4aefff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.transactions.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Transactions\\69b67a0435275c1ec53e3bdf64a063b1\\System.Transactions.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.transactions\\69b67a0435275c1ec53e3bdf64a063b1\\system.transactions.ni.dll") Region: id = 2020 start_va = 0x6a3b0000 end_va = 0x6a3fafff monitored = 1 entry_point = 0x6a3cf8c2 region_type = mapped_file name = "system.transactions.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_32\\System.Transactions\\v4.0_4.0.0.0__b77a5c561934e089\\System.Transactions.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_32\\system.transactions\\v4.0_4.0.0.0__b77a5c561934e089\\system.transactions.dll") Region: id = 2021 start_va = 0x9eb0000 end_va = 0x9efbfff monitored = 1 entry_point = 0x9ecf8c2 region_type = mapped_file name = "system.transactions.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_32\\System.Transactions\\v4.0_4.0.0.0__b77a5c561934e089\\System.Transactions.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_32\\system.transactions\\v4.0_4.0.0.0__b77a5c561934e089\\system.transactions.dll") Region: id = 2022 start_va = 0x9eb0000 end_va = 0x9ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 2023 start_va = 0x9ec0000 end_va = 0x9ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ec0000" filename = "" Region: id = 2024 start_va = 0x9eb0000 end_va = 0x9ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 2025 start_va = 0x9eb0000 end_va = 0x9ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 2026 start_va = 0x9eb0000 end_va = 0x9ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 2027 start_va = 0x9ec0000 end_va = 0x9ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ec0000" filename = "" Region: id = 2028 start_va = 0x9ed0000 end_va = 0x9edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ed0000" filename = "" Region: id = 2029 start_va = 0x9ee0000 end_va = 0x9eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009ee0000" filename = "" Region: id = 2030 start_va = 0x9eb0000 end_va = 0x9ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 2031 start_va = 0x9eb0000 end_va = 0x9ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 2032 start_va = 0x9eb0000 end_va = 0x9ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 2033 start_va = 0x9eb0000 end_va = 0x9ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 2034 start_va = 0x9eb0000 end_va = 0x9ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 2035 start_va = 0x9eb0000 end_va = 0x9ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009eb0000" filename = "" Region: id = 2045 start_va = 0x9710000 end_va = 0x974ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009710000" filename = "" Region: id = 2046 start_va = 0x9750000 end_va = 0x984ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009750000" filename = "" Region: id = 2541 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2542 start_va = 0x4a50000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a50000" filename = "" Region: id = 2564 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2565 start_va = 0x4a50000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a50000" filename = "" Region: id = 2917 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2918 start_va = 0x4a50000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a50000" filename = "" Region: id = 3054 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3055 start_va = 0x4a50000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a50000" filename = "" Region: id = 3066 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3067 start_va = 0x4a50000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a50000" filename = "" Region: id = 3073 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3074 start_va = 0x4a50000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a50000" filename = "" Region: id = 3487 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3488 start_va = 0x4a50000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a50000" filename = "" Region: id = 3512 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3513 start_va = 0x4a50000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a50000" filename = "" Region: id = 3986 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3987 start_va = 0x4a50000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a50000" filename = "" Thread: id = 7 os_tid = 0xb84 [0123.034] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0123.039] RoInitialize () returned 0x1 [0123.040] RoUninitialize () returned 0x0 [0149.975] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x49954b8) returned 1 [0149.980] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x1 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.982] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.982] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x1 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.983] CoTaskMemFree (pv=0x498cd30) [0149.983] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.983] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.983] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.983] CoTaskMemFree (pv=0x498cd30) [0149.983] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.983] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.983] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.983] CoTaskMemFree (pv=0x498cd30) [0149.983] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.984] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.984] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.984] CoTaskMemFree (pv=0x498cd30) [0149.984] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.984] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.984] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.984] CoTaskMemFree (pv=0x498cd30) [0149.984] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.984] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.984] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.984] CoTaskMemFree (pv=0x498cd30) [0149.984] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.984] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.984] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.984] CoTaskMemFree (pv=0x498cd30) [0149.984] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.984] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.984] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.984] CoTaskMemFree (pv=0x498cd30) [0149.984] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.984] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.984] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.985] CoTaskMemFree (pv=0x498cd30) [0149.985] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.985] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.985] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.985] CoTaskMemFree (pv=0x498cd30) [0149.985] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.985] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.985] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.985] CoTaskMemFree (pv=0x498cd30) [0149.985] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.985] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.985] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.985] CoTaskMemFree (pv=0x498cd30) [0149.985] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.985] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.985] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.985] CoTaskMemFree (pv=0x498cd30) [0149.985] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.985] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.985] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.986] CoTaskMemFree (pv=0x498cd30) [0149.986] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.986] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.986] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.986] CoTaskMemFree (pv=0x498cd30) [0149.986] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.986] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.986] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.986] CoTaskMemFree (pv=0x498cd30) [0149.986] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.986] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.986] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.986] CoTaskMemFree (pv=0x498cd30) [0149.986] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.986] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.986] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.986] CoTaskMemFree (pv=0x498cd30) [0149.987] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.987] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.987] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.987] CoTaskMemFree (pv=0x498cd30) [0149.987] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0149.987] CoTaskMemAlloc (cb=0x20) returned 0x498cd30 [0149.987] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x498cd30, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x498cd30, pdwDataLen=0x19f3bc) returned 1 [0149.987] CoTaskMemFree (pv=0x498cd30) [0149.987] CryptGetProvParam (in: hProv=0x49954b8, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 0 [0149.991] CryptImportKey (in: hProv=0x49954b8, pbData=0x6587cc4, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x4999e40) returned 1 [0149.993] CryptContextAddRef (hProv=0x49954b8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.074] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x19f3e8 | out: pfEnabled=0x19f3e8) returned 0x0 [0150.092] CryptContextAddRef (hProv=0x49954b8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.093] CryptDuplicateKey (in: hKey=0x4999e40, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x4999a80) returned 1 [0150.093] CryptContextAddRef (hProv=0x49954b8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.093] CryptSetKeyParam (hKey=0x4999a80, dwParam=0x4, pbData=0x65886a4*=0x1, dwFlags=0x0) returned 1 [0150.093] CryptSetKeyParam (hKey=0x4999a80, dwParam=0x1, pbData=0x6588670, dwFlags=0x0) returned 1 [0150.099] CryptDecrypt (in: hKey=0x4999a80, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6588784, pdwDataLen=0x19f3f8 | out: pbData=0x6588784, pdwDataLen=0x19f3f8) returned 1 [0150.162] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x19de18 | out: phkResult=0x19de18*=0x0) returned 0x2 [0150.167] CryptDecrypt (in: hKey=0x4999a80, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x6588888, pdwDataLen=0x19f3f8 | out: pbData=0x6588888, pdwDataLen=0x19f3f8) returned 0 [0150.168] CryptDestroyKey (hKey=0x4999e40) returned 1 [0150.168] CryptReleaseContext (hProv=0x49954b8, dwFlags=0x0) returned 1 [0150.168] CryptReleaseContext (hProv=0x49954b8, dwFlags=0x0) returned 1 [0150.168] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x49956d8) returned 1 [0150.169] CryptImportKey (in: hProv=0x49956d8, pbData=0x658a128, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x4999bc0) returned 1 [0150.169] CryptContextAddRef (hProv=0x49956d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.170] CryptContextAddRef (hProv=0x49956d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.170] CryptDuplicateKey (in: hKey=0x4999bc0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x4999c40) returned 1 [0150.170] CryptContextAddRef (hProv=0x49956d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.170] CryptSetKeyParam (hKey=0x4999c40, dwParam=0x4, pbData=0x658a880*=0x1, dwFlags=0x0) returned 1 [0150.170] CryptSetKeyParam (hKey=0x4999c40, dwParam=0x1, pbData=0x658a84c, dwFlags=0x0) returned 1 [0150.170] CryptDecrypt (in: hKey=0x4999c40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x658a960, pdwDataLen=0x19f3f8 | out: pbData=0x658a960, pdwDataLen=0x19f3f8) returned 1 [0150.171] CryptDecrypt (in: hKey=0x4999c40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x658a998, pdwDataLen=0x19f3f8 | out: pbData=0x658a998, pdwDataLen=0x19f3f8) returned 0 [0150.171] CryptDestroyKey (hKey=0x4999bc0) returned 1 [0150.171] CryptReleaseContext (hProv=0x49956d8, dwFlags=0x0) returned 1 [0150.171] CryptReleaseContext (hProv=0x49956d8, dwFlags=0x0) returned 1 [0150.171] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4995210) returned 1 [0150.172] CryptImportKey (in: hProv=0x4995210, pbData=0x658ab0c, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x4999980) returned 1 [0150.172] CryptContextAddRef (hProv=0x4995210, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.172] CryptContextAddRef (hProv=0x4995210, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.172] CryptDuplicateKey (in: hKey=0x4999980, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x49999c0) returned 1 [0150.172] CryptContextAddRef (hProv=0x4995210, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.173] CryptSetKeyParam (hKey=0x49999c0, dwParam=0x4, pbData=0x658b264*=0x1, dwFlags=0x0) returned 1 [0150.173] CryptSetKeyParam (hKey=0x49999c0, dwParam=0x1, pbData=0x658b230, dwFlags=0x0) returned 1 [0150.173] CryptDecrypt (in: hKey=0x49999c0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x658b344, pdwDataLen=0x19f3f8 | out: pbData=0x658b344, pdwDataLen=0x19f3f8) returned 1 [0150.173] CryptDecrypt (in: hKey=0x49999c0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x658b374, pdwDataLen=0x19f3f8 | out: pbData=0x658b374, pdwDataLen=0x19f3f8) returned 0 [0150.173] CryptDestroyKey (hKey=0x4999980) returned 1 [0150.173] CryptReleaseContext (hProv=0x4995210, dwFlags=0x0) returned 1 [0150.173] CryptReleaseContext (hProv=0x4995210, dwFlags=0x0) returned 1 [0150.173] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4994ff0) returned 1 [0150.174] CryptImportKey (in: hProv=0x4994ff0, pbData=0x658b4d0, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x4999d00) returned 1 [0150.174] CryptContextAddRef (hProv=0x4994ff0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.175] CryptContextAddRef (hProv=0x4994ff0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.175] CryptDuplicateKey (in: hKey=0x4999d00, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x4999e40) returned 1 [0150.175] CryptContextAddRef (hProv=0x4994ff0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.175] CryptSetKeyParam (hKey=0x4999e40, dwParam=0x4, pbData=0x658bc28*=0x1, dwFlags=0x0) returned 1 [0150.175] CryptSetKeyParam (hKey=0x4999e40, dwParam=0x1, pbData=0x658bbf4, dwFlags=0x0) returned 1 [0150.175] CryptDecrypt (in: hKey=0x4999e40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x658bd08, pdwDataLen=0x19f3f8 | out: pbData=0x658bd08, pdwDataLen=0x19f3f8) returned 1 [0150.175] CryptDecrypt (in: hKey=0x4999e40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x658bd38, pdwDataLen=0x19f3f8 | out: pbData=0x658bd38, pdwDataLen=0x19f3f8) returned 0 [0150.175] CryptDestroyKey (hKey=0x4999d00) returned 1 [0150.175] CryptReleaseContext (hProv=0x4994ff0, dwFlags=0x0) returned 1 [0150.175] CryptReleaseContext (hProv=0x4994ff0, dwFlags=0x0) returned 1 [0150.175] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4995298) returned 1 [0150.176] CryptImportKey (in: hProv=0x4995298, pbData=0x658bea0, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x4999ec0) returned 1 [0150.176] CryptContextAddRef (hProv=0x4995298, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.177] CryptContextAddRef (hProv=0x4995298, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.177] CryptDuplicateKey (in: hKey=0x4999ec0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x4999a00) returned 1 [0150.177] CryptContextAddRef (hProv=0x4995298, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.177] CryptSetKeyParam (hKey=0x4999a00, dwParam=0x4, pbData=0x658c608*=0x1, dwFlags=0x0) returned 1 [0150.177] CryptSetKeyParam (hKey=0x4999a00, dwParam=0x1, pbData=0x658c5d4, dwFlags=0x0) returned 1 [0150.178] CryptDecrypt (in: hKey=0x4999a00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x658c6ec, pdwDataLen=0x19f3c8 | out: pbData=0x658c6ec, pdwDataLen=0x19f3c8) returned 1 [0150.178] CryptDecrypt (in: hKey=0x4999a00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x658c734, pdwDataLen=0x19f3f8 | out: pbData=0x658c734, pdwDataLen=0x19f3f8) returned 1 [0150.178] CryptDecrypt (in: hKey=0x4999a00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x658c760, pdwDataLen=0x19f3f8 | out: pbData=0x658c760, pdwDataLen=0x19f3f8) returned 0 [0150.178] CryptDestroyKey (hKey=0x4999ec0) returned 1 [0150.178] CryptReleaseContext (hProv=0x4995298, dwFlags=0x0) returned 1 [0150.178] CryptReleaseContext (hProv=0x4995298, dwFlags=0x0) returned 1 [0150.178] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4995100) returned 1 [0150.179] CryptImportKey (in: hProv=0x4995100, pbData=0x658c8e4, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x4999d00) returned 1 [0150.179] CryptContextAddRef (hProv=0x4995100, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.180] CryptContextAddRef (hProv=0x4995100, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.180] CryptDuplicateKey (in: hKey=0x4999d00, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x4999ec0) returned 1 [0150.180] CryptContextAddRef (hProv=0x4995100, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.180] CryptSetKeyParam (hKey=0x4999ec0, dwParam=0x4, pbData=0x658d03c*=0x1, dwFlags=0x0) returned 1 [0150.180] CryptSetKeyParam (hKey=0x4999ec0, dwParam=0x1, pbData=0x658d008, dwFlags=0x0) returned 1 [0150.180] CryptDecrypt (in: hKey=0x4999ec0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x658d11c, pdwDataLen=0x19f3f8 | out: pbData=0x658d11c, pdwDataLen=0x19f3f8) returned 1 [0150.180] CryptDecrypt (in: hKey=0x4999ec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x658d148, pdwDataLen=0x19f3f8 | out: pbData=0x658d148, pdwDataLen=0x19f3f8) returned 0 [0150.181] CryptDestroyKey (hKey=0x4999d00) returned 1 [0150.181] CryptReleaseContext (hProv=0x4995100, dwFlags=0x0) returned 1 [0150.181] CryptReleaseContext (hProv=0x4995100, dwFlags=0x0) returned 1 [0150.181] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4995078) returned 1 [0150.182] CryptImportKey (in: hProv=0x4995078, pbData=0x658d29c, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x4999800) returned 1 [0150.182] CryptContextAddRef (hProv=0x4995078, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.182] CryptContextAddRef (hProv=0x4995078, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.182] CryptDuplicateKey (in: hKey=0x4999800, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x4999d00) returned 1 [0150.182] CryptContextAddRef (hProv=0x4995078, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.182] CryptSetKeyParam (hKey=0x4999d00, dwParam=0x4, pbData=0x658d9f4*=0x1, dwFlags=0x0) returned 1 [0150.182] CryptSetKeyParam (hKey=0x4999d00, dwParam=0x1, pbData=0x658d9c0, dwFlags=0x0) returned 1 [0150.183] CryptDecrypt (in: hKey=0x4999d00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x658dad4, pdwDataLen=0x19f3f8 | out: pbData=0x658dad4, pdwDataLen=0x19f3f8) returned 1 [0150.183] CryptDecrypt (in: hKey=0x4999d00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x658db04, pdwDataLen=0x19f3f8 | out: pbData=0x658db04, pdwDataLen=0x19f3f8) returned 0 [0150.183] CryptDestroyKey (hKey=0x4999800) returned 1 [0150.183] CryptReleaseContext (hProv=0x4995078, dwFlags=0x0) returned 1 [0150.183] CryptReleaseContext (hProv=0x4995078, dwFlags=0x0) returned 1 [0150.183] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4995dc0) returned 1 [0150.184] CryptImportKey (in: hProv=0x4995dc0, pbData=0x658dc5c, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x4999880) returned 1 [0150.184] CryptContextAddRef (hProv=0x4995dc0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.185] CryptContextAddRef (hProv=0x4995dc0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.185] CryptDuplicateKey (in: hKey=0x4999880, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x4999f00) returned 1 [0150.185] CryptContextAddRef (hProv=0x4995dc0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.185] CryptSetKeyParam (hKey=0x4999f00, dwParam=0x4, pbData=0x658e3b4*=0x1, dwFlags=0x0) returned 1 [0150.185] CryptSetKeyParam (hKey=0x4999f00, dwParam=0x1, pbData=0x658e380, dwFlags=0x0) returned 1 [0150.185] CryptDecrypt (in: hKey=0x4999f00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x658e494, pdwDataLen=0x19f3f8 | out: pbData=0x658e494, pdwDataLen=0x19f3f8) returned 1 [0150.185] CryptDecrypt (in: hKey=0x4999f00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x658e4c4, pdwDataLen=0x19f3f8 | out: pbData=0x658e4c4, pdwDataLen=0x19f3f8) returned 0 [0150.185] CryptDestroyKey (hKey=0x4999880) returned 1 [0150.185] CryptReleaseContext (hProv=0x4995dc0, dwFlags=0x0) returned 1 [0150.185] CryptReleaseContext (hProv=0x4995dc0, dwFlags=0x0) returned 1 [0150.185] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4995650) returned 1 [0150.186] CryptImportKey (in: hProv=0x4995650, pbData=0x658e61c, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x49650f8) returned 1 [0150.186] CryptContextAddRef (hProv=0x4995650, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.187] CryptContextAddRef (hProv=0x4995650, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.187] CryptDuplicateKey (in: hKey=0x49650f8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x49651f8) returned 1 [0150.187] CryptContextAddRef (hProv=0x4995650, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.187] CryptSetKeyParam (hKey=0x49651f8, dwParam=0x4, pbData=0x658ed74*=0x1, dwFlags=0x0) returned 1 [0150.187] CryptSetKeyParam (hKey=0x49651f8, dwParam=0x1, pbData=0x658ed40, dwFlags=0x0) returned 1 [0150.187] CryptDecrypt (in: hKey=0x49651f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x658ee54, pdwDataLen=0x19f3f8 | out: pbData=0x658ee54, pdwDataLen=0x19f3f8) returned 1 [0150.187] CryptDecrypt (in: hKey=0x49651f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x658ee84, pdwDataLen=0x19f3f8 | out: pbData=0x658ee84, pdwDataLen=0x19f3f8) returned 0 [0150.187] CryptDestroyKey (hKey=0x49650f8) returned 1 [0150.187] CryptReleaseContext (hProv=0x4995650, dwFlags=0x0) returned 1 [0150.187] CryptReleaseContext (hProv=0x4995650, dwFlags=0x0) returned 1 [0150.303] GetUserNameW (in: lpBuffer=0x19f20c, pcbBuffer=0x19f484 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19f484) returned 1 [0150.309] GetComputerNameW (in: lpBuffer=0x19f20c, nSize=0x19f484 | out: lpBuffer="XC64ZB", nSize=0x19f484) returned 1 [0150.309] CoTaskMemAlloc (cb=0x20c) returned 0x49a82e0 [0150.309] GetSystemDirectoryW (in: lpBuffer=0x49a82e0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0150.309] CoTaskMemFree (pv=0x49a82e0) [0150.321] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0x19eea4, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0150.325] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f440) returned 1 [0150.325] GetDiskFreeSpaceExW (in: lpDirectoryName="C:\\", lpFreeBytesAvailableToCaller=0x19f46c, lpTotalNumberOfBytes=0x19f464, lpTotalNumberOfFreeBytes=0x19f45c | out: lpFreeBytesAvailableToCaller=0x19f46c, lpTotalNumberOfBytes=0x19f464, lpTotalNumberOfFreeBytes=0x19f45c) returned 1 [0150.326] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f43c) returned 1 [0150.390] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4995e48) returned 1 [0150.391] CryptImportKey (in: hProv=0x4995e48, pbData=0x6590f44, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x49ad090) returned 1 [0150.391] CryptContextAddRef (hProv=0x4995e48, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.392] CryptContextAddRef (hProv=0x4995e48, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.392] CryptDuplicateKey (in: hKey=0x49ad090, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x49accd0) returned 1 [0150.392] CryptContextAddRef (hProv=0x4995e48, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.392] CryptSetKeyParam (hKey=0x49accd0, dwParam=0x4, pbData=0x6591bfc*=0x1, dwFlags=0x0) returned 1 [0150.392] CryptSetKeyParam (hKey=0x49accd0, dwParam=0x1, pbData=0x6591bc8, dwFlags=0x0) returned 1 [0150.392] CryptDecrypt (in: hKey=0x49accd0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6592200, pdwDataLen=0x19f3c8 | out: pbData=0x6592200, pdwDataLen=0x19f3c8) returned 1 [0150.392] CryptDecrypt (in: hKey=0x49accd0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x65924d8, pdwDataLen=0x19f3f8 | out: pbData=0x65924d8, pdwDataLen=0x19f3f8) returned 1 [0150.392] CryptDecrypt (in: hKey=0x49accd0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x659250c, pdwDataLen=0x19f3f8 | out: pbData=0x659250c, pdwDataLen=0x19f3f8) returned 0 [0150.392] CryptDestroyKey (hKey=0x49ad090) returned 1 [0150.392] CryptReleaseContext (hProv=0x4995e48, dwFlags=0x0) returned 1 [0150.393] CryptReleaseContext (hProv=0x4995e48, dwFlags=0x0) returned 1 [0150.393] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4995a90) returned 1 [0150.393] CryptImportKey (in: hProv=0x4995a90, pbData=0x6593568, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x49acc10) returned 1 [0150.393] CryptContextAddRef (hProv=0x4995a90, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.394] CryptContextAddRef (hProv=0x4995a90, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.394] CryptDuplicateKey (in: hKey=0x49acc10, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x49ad010) returned 1 [0150.395] CryptContextAddRef (hProv=0x4995a90, pdwReserved=0x0, dwFlags=0x0) returned 1 [0150.395] CryptSetKeyParam (hKey=0x49ad010, dwParam=0x4, pbData=0x6594a20*=0x1, dwFlags=0x0) returned 1 [0150.395] CryptSetKeyParam (hKey=0x49ad010, dwParam=0x1, pbData=0x65949ec, dwFlags=0x0) returned 1 [0150.395] CryptDecrypt (in: hKey=0x49ad010, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6595824, pdwDataLen=0x19f3c8 | out: pbData=0x6595824, pdwDataLen=0x19f3c8) returned 1 [0150.395] CryptDecrypt (in: hKey=0x49ad010, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6595efc, pdwDataLen=0x19f3f8 | out: pbData=0x6595efc, pdwDataLen=0x19f3f8) returned 1 [0150.395] CryptDecrypt (in: hKey=0x49ad010, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x6595f24, pdwDataLen=0x19f3f8 | out: pbData=0x6595f24, pdwDataLen=0x19f3f8) returned 0 [0150.395] CryptDestroyKey (hKey=0x49acc10) returned 1 [0150.395] CryptReleaseContext (hProv=0x4995a90, dwFlags=0x0) returned 1 [0150.395] CryptReleaseContext (hProv=0x4995a90, dwFlags=0x0) returned 1 [0151.425] CertDuplicateCertificateContext (pCertContext=0x498df10) returned 0x498df10 [0151.482] LocalAlloc (uFlags=0x0, uBytes=0x2a) returned 0x499b7f0 [0151.489] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x499b7f0, dwGroupId=0x3) returned 0x0 [0151.539] LocalFree (hMem=0x499b7f0) returned 0x0 [0151.539] LocalAlloc (uFlags=0x0, uBytes=0x2a) returned 0x49b6ad0 [0151.540] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x49b6ad0, dwGroupId=0x0) returned 0x0 [0151.551] LocalFree (hMem=0x49b6ad0) returned 0x0 [0151.554] LocalAlloc (uFlags=0x0, uBytes=0x15) returned 0x499a510 [0151.554] CryptFindOIDInfo (dwKeyType=0x1, pvKey=0x499a510, dwGroupId=0x0) returned 0x73f9d6c0 [0151.565] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x13, pbEncoded=0x6598158, cbEncoded=0x20e, dwFlags=0x0, pvStructInfo=0x0, pcbStructInfo=0x19f434 | out: pvStructInfo=0x0, pcbStructInfo=0x19f434) returned 1 [0151.565] LocalAlloc (uFlags=0x0, uBytes=0x214) returned 0x49b0c70 [0151.565] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x13, pbEncoded=0x6598158, cbEncoded=0x20e, dwFlags=0x0, pvStructInfo=0x49b0c70, pcbStructInfo=0x19f434 | out: pvStructInfo=0x49b0c70, pcbStructInfo=0x19f434) returned 1 [0151.566] LocalFree (hMem=0x49b0c70) returned 0x0 [0151.667] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19eda4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0151.672] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19ee08, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0151.672] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f2b0) returned 1 [0151.673] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f32c | out: lpFileInformation=0x19f32c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0151.673] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f2ac) returned 1 [0151.795] CoTaskMemAlloc (cb=0x2e) returned 0x49b68d8 [0151.803] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x49b68d8, dwGroupId=0x1) returned 0x0 [0151.803] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x49b68d8, dwGroupId=0x0) returned 0x0 [0151.803] CoTaskMemFree (pv=0x49b68d8) [0151.830] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName="AsyncMutex_6SI8OkPnk") returned 0x2d8 [0151.897] SetThreadExecutionState (esFlags=0x80000003) returned 0x80000000 [0152.558] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe.Config", nBufferLength=0x105, lpBuffer=0x19ed60, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe.Config", lpFilePart=0x0) returned 0x3c [0153.100] GetCurrentProcess () returned 0xffffffff [0153.101] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f0c0 | out: TokenHandle=0x19f0c0*=0x1f8) returned 1 [0153.111] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x19eb58, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0153.129] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f0b8 | out: lpFileInformation=0x19f0b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0153.131] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x19eb24, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0153.132] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f0c0 | out: lpFileInformation=0x19f0c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0153.133] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x19eac0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0153.133] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19eff8) returned 1 [0153.133] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2ec [0153.134] GetFileType (hFile=0x2ec) returned 0x1 [0153.134] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19eff4) returned 1 [0153.134] GetFileType (hFile=0x2ec) returned 0x1 [0153.164] GetFileSize (in: hFile=0x2ec, lpFileSizeHigh=0x19f0b4 | out: lpFileSizeHigh=0x19f0b4*=0x0) returned 0x8c8f [0153.165] ReadFile (in: hFile=0x2ec, lpBuffer=0x65bc4a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f070, lpOverlapped=0x0 | out: lpBuffer=0x65bc4a8*, lpNumberOfBytesRead=0x19f070*=0x1000, lpOverlapped=0x0) returned 1 [0153.185] ReadFile (in: hFile=0x2ec, lpBuffer=0x65bc4a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ef20, lpOverlapped=0x0 | out: lpBuffer=0x65bc4a8*, lpNumberOfBytesRead=0x19ef20*=0x1000, lpOverlapped=0x0) returned 1 [0153.187] ReadFile (in: hFile=0x2ec, lpBuffer=0x65bc4a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19edd4, lpOverlapped=0x0 | out: lpBuffer=0x65bc4a8*, lpNumberOfBytesRead=0x19edd4*=0x1000, lpOverlapped=0x0) returned 1 [0153.188] ReadFile (in: hFile=0x2ec, lpBuffer=0x65bc4a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19edd4, lpOverlapped=0x0 | out: lpBuffer=0x65bc4a8*, lpNumberOfBytesRead=0x19edd4*=0x1000, lpOverlapped=0x0) returned 1 [0153.188] ReadFile (in: hFile=0x2ec, lpBuffer=0x65bc4a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19edd4, lpOverlapped=0x0 | out: lpBuffer=0x65bc4a8*, lpNumberOfBytesRead=0x19edd4*=0x1000, lpOverlapped=0x0) returned 1 [0153.189] ReadFile (in: hFile=0x2ec, lpBuffer=0x65bc4a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed0c, lpOverlapped=0x0 | out: lpBuffer=0x65bc4a8*, lpNumberOfBytesRead=0x19ed0c*=0x1000, lpOverlapped=0x0) returned 1 [0153.208] ReadFile (in: hFile=0x2ec, lpBuffer=0x65bc4a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ee8c, lpOverlapped=0x0 | out: lpBuffer=0x65bc4a8*, lpNumberOfBytesRead=0x19ee8c*=0x1000, lpOverlapped=0x0) returned 1 [0153.214] ReadFile (in: hFile=0x2ec, lpBuffer=0x65bc4a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed9c, lpOverlapped=0x0 | out: lpBuffer=0x65bc4a8*, lpNumberOfBytesRead=0x19ed9c*=0x1000, lpOverlapped=0x0) returned 1 [0153.215] ReadFile (in: hFile=0x2ec, lpBuffer=0x65bc4a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ed9c, lpOverlapped=0x0 | out: lpBuffer=0x65bc4a8*, lpNumberOfBytesRead=0x19ed9c*=0xc8f, lpOverlapped=0x0) returned 1 [0153.215] ReadFile (in: hFile=0x2ec, lpBuffer=0x65bc4a8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ee5c, lpOverlapped=0x0 | out: lpBuffer=0x65bc4a8*, lpNumberOfBytesRead=0x19ee5c*=0x0, lpOverlapped=0x0) returned 1 [0153.216] CloseHandle (hObject=0x2ec) returned 1 [0153.227] GetCurrentProcess () returned 0xffffffff [0153.227] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f204 | out: TokenHandle=0x19f204*=0x2ec) returned 1 [0153.230] GetCurrentProcess () returned 0xffffffff [0153.230] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f204 | out: TokenHandle=0x19f204*=0x2f0) returned 1 [0153.235] GetCurrentProcess () returned 0xffffffff [0153.235] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f0c0 | out: TokenHandle=0x19f0c0*=0x2f4) returned 1 [0153.236] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe.Config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\vbc.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19f0b8 | out: lpFileInformation=0x19f0b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db39a3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x61db39a3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x61db39a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb6)) returned 1 [0153.239] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe.Config", nBufferLength=0x105, lpBuffer=0x19eb24, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe.Config", lpFilePart=0x0) returned 0x3c [0153.240] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe.Config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\vbc.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19f0c0 | out: lpFileInformation=0x19f0c0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x61db39a3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x61db39a3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x61db39a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb6)) returned 1 [0153.241] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe.Config", nBufferLength=0x105, lpBuffer=0x19eac0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe.Config", lpFilePart=0x0) returned 0x3c [0153.241] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19eff8) returned 1 [0153.241] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe.Config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\vbc.exe.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2f8 [0153.241] GetFileType (hFile=0x2f8) returned 0x1 [0153.241] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19eff4) returned 1 [0153.241] GetFileType (hFile=0x2f8) returned 0x1 [0153.242] GetFileSize (in: hFile=0x2f8, lpFileSizeHigh=0x19f0b4 | out: lpFileSizeHigh=0x19f0b4*=0x0) returned 0xb6 [0153.242] ReadFile (in: hFile=0x2f8, lpBuffer=0x65d4804, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19f070, lpOverlapped=0x0 | out: lpBuffer=0x65d4804*, lpNumberOfBytesRead=0x19f070*=0xb6, lpOverlapped=0x0) returned 1 [0153.242] ReadFile (in: hFile=0x2f8, lpBuffer=0x65d4804, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x19ef48, lpOverlapped=0x0 | out: lpBuffer=0x65d4804*, lpNumberOfBytesRead=0x19ef48*=0x0, lpOverlapped=0x0) returned 1 [0153.242] CloseHandle (hObject=0x2f8) returned 1 [0153.243] GetCurrentProcess () returned 0xffffffff [0153.243] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f204 | out: TokenHandle=0x19f204*=0x2f8) returned 1 [0153.244] GetCurrentProcess () returned 0xffffffff [0153.244] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f204 | out: TokenHandle=0x19f204*=0x2fc) returned 1 [0153.280] GetCurrentProcess () returned 0xffffffff [0153.280] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f064 | out: TokenHandle=0x19f064*=0x300) returned 1 [0153.338] GetCurrentProcess () returned 0xffffffff [0153.338] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f074 | out: TokenHandle=0x19f074*=0x304) returned 1 [0154.049] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x19f258 | out: lpWSAData=0x19f258) returned 0 [0154.059] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x32c [0154.568] setsockopt (s=0x32c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0154.568] closesocket (s=0x32c) returned 0 [0154.569] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x32c [0154.570] setsockopt (s=0x32c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0154.570] closesocket (s=0x32c) returned 0 [0154.583] GetCurrentProcess () returned 0xffffffff [0154.583] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f0a0 | out: TokenHandle=0x19f0a0*=0x32c) returned 1 [0154.588] GetCurrentProcess () returned 0xffffffff [0154.588] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f0b0 | out: TokenHandle=0x19f0b0*=0x330) returned 1 [0154.800] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x334 [0154.842] setsockopt (s=0x334, level=65535, optname=4098, optval="", optlen=4) returned 0 [0154.842] setsockopt (s=0x334, level=65535, optname=4097, optval="", optlen=4) returned 0 [0155.130] WSAConnect (in: s=0x334, name=0x65dcf78*(sa_family=2, sin_port=0x1e1b, sin_addr="191.101.130.243"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0155.479] getpeername (in: s=0x334, name=0x65dd25c, namelen=0x65dd244 | out: name=0x65dd25c*(sa_family=2, sin_port=0x1e1b, sin_addr="191.101.130.243"), namelen=0x65dd244) returned 0 [0155.627] EnumerateSecurityPackagesW (in: pcPackages=0x19f3a8, ppPackageInfo=0x19f33c | out: pcPackages=0x19f3a8, ppPackageInfo=0x19f33c) returned 0x0 [0155.645] FreeContextBuffer (in: pvContextBuffer=0x49f2000 | out: pvContextBuffer=0x49f2000) returned 0x0 [0155.658] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x33c [0155.659] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x338 [0155.674] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x19e404 | out: phkResult=0x19e404*=0x340) returned 0x0 [0155.675] RegQueryValueExW (in: hKey=0x340, lpValueName="InstallationType", lpReserved=0x0, lpType=0x19e424, lpData=0x0, lpcbData=0x19e420*=0x0 | out: lpType=0x19e424*=0x1, lpData=0x0, lpcbData=0x19e420*=0xe) returned 0x0 [0155.676] RegQueryValueExW (in: hKey=0x340, lpValueName="InstallationType", lpReserved=0x0, lpType=0x19e424, lpData=0x65df288, lpcbData=0x19e420*=0xe | out: lpType=0x19e424*=0x1, lpData="Client", lpcbData=0x19e420*=0xe) returned 0x0 [0155.677] RegCloseKey (hKey=0x340) returned 0x0 [0155.692] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f1e8 | out: phkResult=0x19f1e8*=0x340) returned 0x0 [0155.693] RegQueryValueExW (in: hKey=0x340, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0x19f204, lpData=0x0, lpcbData=0x19f200*=0x0 | out: lpType=0x19f204*=0x4, lpData=0x0, lpcbData=0x19f200*=0x4) returned 0x0 [0155.693] RegQueryValueExW (in: hKey=0x340, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0x19f204, lpData=0x19f1f0, lpcbData=0x19f200*=0x4 | out: lpType=0x19f204*=0x4, lpData=0x19f1f0*=0x1, lpcbData=0x19f200*=0x4) returned 0x0 [0155.693] RegQueryValueExW (in: hKey=0x340, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0x19f23c, lpData=0x0, lpcbData=0x19f238*=0x0 | out: lpType=0x19f23c*=0x4, lpData=0x0, lpcbData=0x19f238*=0x4) returned 0x0 [0155.698] RegCloseKey (hKey=0x340) returned 0x0 [0155.703] GetCurrentProcessId () returned 0x10c8 [0155.705] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x19ea84 | out: lpLuid=0x19ea84*(LowPart=0x14, HighPart=0)) returned 1 [0155.709] GetCurrentProcess () returned 0xffffffff [0155.709] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x19ea80 | out: TokenHandle=0x19ea80*=0x344) returned 1 [0155.710] AdjustTokenPrivileges (in: TokenHandle=0x344, DisableAllPrivileges=0, NewState=0x65e0bfc*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0155.710] CloseHandle (hObject=0x344) returned 1 [0155.711] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10c8) returned 0x344 [0155.813] EnumProcessModules (in: hProcess=0x344, lphModule=0x65e0c40, cb=0x100, lpcbNeeded=0x19f1f0 | out: lphModule=0x65e0c40, lpcbNeeded=0x19f1f0) returned 1 [0155.816] GetModuleInformation (in: hProcess=0x344, hModule=0x1d0000, lpmodinfo=0x65e0d80, cb=0xc | out: lpmodinfo=0x65e0d80*(lpBaseOfDll=0x1d0000, SizeOfImage=0x12000, EntryPoint=0x0)) returned 1 [0155.817] CoTaskMemAlloc (cb=0x804) returned 0x49f25b8 [0155.817] GetModuleBaseNameW (in: hProcess=0x344, hModule=0x1d0000, lpBaseName=0x49f25b8, nSize=0x800 | out: lpBaseName="vbc.exe") returned 0x7 [0155.818] CoTaskMemFree (pv=0x49f25b8) [0155.820] CoTaskMemAlloc (cb=0x804) returned 0x49f25b8 [0155.820] GetModuleFileNameExW (in: hProcess=0x344, hModule=0x1d0000, lpFilename=0x49f25b8, nSize=0x800 | out: lpFilename="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\vbc.exe")) returned 0x35 [0155.821] CoTaskMemFree (pv=0x49f25b8) [0155.822] CloseHandle (hObject=0x344) returned 1 [0155.822] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", nBufferLength=0x105, lpBuffer=0x19ecf8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", lpFilePart=0x0) returned 0x35 [0155.823] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.SecurityProtocol", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f1e8 | out: phkResult=0x19f1e8*=0x0) returned 0x2 [0155.851] EtwEventRegister (in: ProviderId=0x65e513c, EnableCallback=0x8a0076e, CallbackContext=0x0, RegHandle=0x65e5118 | out: RegHandle=0x65e5118) returned 0x0 [0155.885] EtwEventSetInformation (RegHandle=0x49b9620, InformationClass=0x3b, EventInformation=0x2, InformationLength=0x65e50dc) returned 0x0 [0155.940] GetCurrentProcessId () returned 0x10c8 [0155.940] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10c8) returned 0x348 [0155.941] EnumProcessModules (in: hProcess=0x348, lphModule=0x65e69b4, cb=0x100, lpcbNeeded=0x19f1f8 | out: lphModule=0x65e69b4, lpcbNeeded=0x19f1f8) returned 1 [0155.942] GetModuleInformation (in: hProcess=0x348, hModule=0x1d0000, lpmodinfo=0x65e6af4, cb=0xc | out: lpmodinfo=0x65e6af4*(lpBaseOfDll=0x1d0000, SizeOfImage=0x12000, EntryPoint=0x0)) returned 1 [0155.942] CoTaskMemAlloc (cb=0x804) returned 0x49f25b8 [0155.942] GetModuleBaseNameW (in: hProcess=0x348, hModule=0x1d0000, lpBaseName=0x49f25b8, nSize=0x800 | out: lpBaseName="vbc.exe") returned 0x7 [0155.942] CoTaskMemFree (pv=0x49f25b8) [0155.943] CoTaskMemAlloc (cb=0x804) returned 0x49f25b8 [0155.943] GetModuleFileNameExW (in: hProcess=0x348, hModule=0x1d0000, lpFilename=0x49f25b8, nSize=0x800 | out: lpFilename="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\vbc.exe")) returned 0x35 [0155.943] CoTaskMemFree (pv=0x49f25b8) [0155.943] CloseHandle (hObject=0x348) returned 1 [0155.943] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", nBufferLength=0x105, lpBuffer=0x19ed00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", lpFilePart=0x0) returned 0x35 [0155.944] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.SchSendAuxRecord", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f1f0 | out: phkResult=0x19f1f0*=0x0) returned 0x2 [0155.944] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x19f1f0 | out: phkResult=0x19f1f0*=0x348) returned 0x0 [0155.944] RegQueryValueExW (in: hKey=0x348, lpValueName="SchSendAuxRecord", lpReserved=0x0, lpType=0x19f20c, lpData=0x0, lpcbData=0x19f208*=0x0 | out: lpType=0x19f20c*=0x0, lpData=0x0, lpcbData=0x19f208*=0x0) returned 0x2 [0155.945] RegCloseKey (hKey=0x348) returned 0x0 [0155.949] GetCurrentProcess () returned 0xffffffff [0155.949] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f228 | out: TokenHandle=0x19f228*=0x348) returned 1 [0155.952] AcquireCredentialsHandleW (in: pPrincipal=0x0, pPackage=0x65dd678, fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0x19f27c, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x65e92ac, ptsExpiry=0x19f200 | out: phCredential=0x65e92ac, ptsExpiry=0x19f200) returned 0x0 [0156.622] InitializeSecurityContextW (in: phCredential=0x19f240, phContext=0x0, pTargetName=0x65dd5b4, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x65e94b0, pOutput=0x65e9448, pfContextAttr=0x65dd64c, ptsExpiry=0x19f238 | out: phNewContext=0x65e94b0, pOutput=0x65e9448, pfContextAttr=0x65dd64c, ptsExpiry=0x19f238) returned 0x90312 [0156.625] FreeContextBuffer (in: pvContextBuffer=0x495bca0 | out: pvContextBuffer=0x495bca0) returned 0x0 [0156.634] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0156.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="AppPolicyGetClrCompat", cchWideChar=21, lpMultiByteStr=0x19f27c, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AppPolicyGetClrCompatÃ=m£û:Ç(ú\rohö\x19", lpUsedDefaultChar=0x0) returned 21 [0156.638] GetProcAddress (hModule=0x76720000, lpProcName="AppPolicyGetClrCompat") returned 0x0 [0156.638] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0156.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="GetCurrentPackageId", cchWideChar=19, lpMultiByteStr=0x19f27c, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentPackageId", lpUsedDefaultChar=0x0) returned 19 [0156.639] GetProcAddress (hModule=0x76720000, lpProcName="GetCurrentPackageId") returned 0x769cded0 [0156.639] GetCurrentPackageId () returned 0x3d54 [0156.642] send (s=0x334, buf=0x65e94c4*, len=99, flags=0) returned 99 [0156.714] recv (in: s=0x334, buf=0x65e94c4, len=5, flags=0 | out: buf=0x65e94c4*) returned 5 [0156.808] recv (in: s=0x334, buf=0x65e997d, len=1956, flags=0 | out: buf=0x65e997d*) returned 1956 [0156.809] InitializeSecurityContextW (in: phCredential=0x19f1a4, phContext=0x19f230, pTargetName=0x65dd5b4, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x65ea1f8, Reserved2=0x0, phNewContext=0x65e94b0, pOutput=0x65ea20c, pfContextAttr=0x65dd64c, ptsExpiry=0x19f19c | out: phNewContext=0x65e94b0, pOutput=0x65ea20c, pfContextAttr=0x65dd64c, ptsExpiry=0x19f19c) returned 0x90312 [0156.823] FreeContextBuffer (in: pvContextBuffer=0x499ff88 | out: pvContextBuffer=0x499ff88) returned 0x0 [0156.823] send (s=0x334, buf=0x65ea288*, len=134, flags=0) returned 134 [0156.824] recv (in: s=0x334, buf=0x65ea288, len=5, flags=0 | out: buf=0x65ea288*) returned 5 [0156.968] recv (in: s=0x334, buf=0x65ea28d, len=1, flags=0 | out: buf=0x65ea28d*) returned 1 [0156.968] InitializeSecurityContextW (in: phCredential=0x19f10c, phContext=0x19f198, pTargetName=0x65dd5b4, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x65ea394, Reserved2=0x0, phNewContext=0x65e94b0, pOutput=0x65ea3a8, pfContextAttr=0x65dd64c, ptsExpiry=0x19f104 | out: phNewContext=0x65e94b0, pOutput=0x65ea3a8, pfContextAttr=0x65dd64c, ptsExpiry=0x19f104) returned 0x90312 [0156.969] recv (in: s=0x334, buf=0x65ea438, len=5, flags=0 | out: buf=0x65ea438*) returned 5 [0156.969] recv (in: s=0x334, buf=0x65ea451, len=48, flags=0 | out: buf=0x65ea451*) returned 48 [0156.970] InitializeSecurityContextW (in: phCredential=0x19f074, phContext=0x19f100, pTargetName=0x65dd5b4, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x65ea4f4, Reserved2=0x0, phNewContext=0x65e94b0, pOutput=0x65ea508, pfContextAttr=0x65dd64c, ptsExpiry=0x19f06c | out: phNewContext=0x65e94b0, pOutput=0x65ea508, pfContextAttr=0x65dd64c, ptsExpiry=0x19f06c) returned 0x0 [0157.824] QueryContextAttributesW (in: phContext=0x65e94b0, ulAttribute=0x4, pBuffer=0x65ea5b4 | out: pBuffer=0x65ea5b4) returned 0x0 [0157.824] QueryContextAttributesW (in: phContext=0x65e94b0, ulAttribute=0x5a, pBuffer=0x65ea60c | out: pBuffer=0x65ea60c) returned 0x0 [0157.826] QueryContextAttributesW (in: phContext=0x65e94b0, ulAttribute=0x53, pBuffer=0x65ea8c0 | out: pBuffer=0x65ea8c0) returned 0x0 [0157.829] CertDuplicateCertificateContext (pCertContext=0x498ea00) returned 0x498ea00 [0157.830] CertDuplicateStore (hCertStore=0x4996ea0) returned 0x4996ea0 [0157.831] CertEnumCertificatesInStore (hCertStore=0x4996ea0, pPrevCertContext=0x0) returned 0x498ea00 [0157.831] CertDuplicateCertificateContext (pCertContext=0x498ea00) returned 0x498ea00 [0157.831] CertEnumCertificatesInStore (hCertStore=0x4996ea0, pPrevCertContext=0x498ea00) returned 0x0 [0157.831] CertCloseStore (hCertStore=0x4996ea0, dwFlags=0x0) returned 1 [0157.832] CertFreeCertificateContext (pCertContext=0x498ea00) returned 1 [0157.833] GetTimeZoneInformation (in: lpTimeZoneInformation=0x19ef68 | out: lpTimeZoneInformation=0x19ef68) returned 0x2 [0157.834] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0x19edc4 | out: pTimeZoneInformation=0x19edc4) returned 0x2 [0157.838] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0x19eea8 | out: phkResult=0x19eea8*=0x3d4) returned 0x0 [0157.839] RegQueryValueExW (in: hKey=0x3d4, lpValueName="TZI", lpReserved=0x0, lpType=0x19eec4, lpData=0x0, lpcbData=0x19eec0*=0x0 | out: lpType=0x19eec4*=0x3, lpData=0x0, lpcbData=0x19eec0*=0x2c) returned 0x0 [0157.839] RegQueryValueExW (in: hKey=0x3d4, lpValueName="TZI", lpReserved=0x0, lpType=0x19eec4, lpData=0x65eb598, lpcbData=0x19eec0*=0x2c | out: lpType=0x19eec4*=0x3, lpData=0x65eb598*, lpcbData=0x19eec0*=0x2c) returned 0x0 [0157.840] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ecfc | out: phkResult=0x19ecfc*=0x0) returned 0x2 [0157.841] RegQueryValueExW (in: hKey=0x3d4, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x19ee9c, lpData=0x0, lpcbData=0x19ee98*=0x0 | out: lpType=0x19ee9c*=0x1, lpData=0x0, lpcbData=0x19ee98*=0x20) returned 0x0 [0157.841] RegQueryValueExW (in: hKey=0x3d4, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x19ee9c, lpData=0x65eb9bc, lpcbData=0x19ee98*=0x20 | out: lpType=0x19ee9c*=0x1, lpData="@tzres.dll,-320", lpcbData=0x19ee98*=0x20) returned 0x0 [0157.841] RegQueryValueExW (in: hKey=0x3d4, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x19ee9c, lpData=0x0, lpcbData=0x19ee98*=0x0 | out: lpType=0x19ee9c*=0x1, lpData=0x0, lpcbData=0x19ee98*=0x20) returned 0x0 [0157.841] RegQueryValueExW (in: hKey=0x3d4, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x19ee9c, lpData=0x65eba14, lpcbData=0x19ee98*=0x20 | out: lpType=0x19ee9c*=0x1, lpData="@tzres.dll,-322", lpcbData=0x19ee98*=0x20) returned 0x0 [0157.841] RegQueryValueExW (in: hKey=0x3d4, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x19ee9c, lpData=0x0, lpcbData=0x19ee98*=0x0 | out: lpType=0x19ee9c*=0x1, lpData=0x0, lpcbData=0x19ee98*=0x20) returned 0x0 [0157.842] RegQueryValueExW (in: hKey=0x3d4, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x19ee9c, lpData=0x65eba6c, lpcbData=0x19ee98*=0x20 | out: lpType=0x19ee9c*=0x1, lpData="@tzres.dll,-321", lpcbData=0x19ee98*=0x20) returned 0x0 [0157.865] CoTaskMemAlloc (cb=0x20c) returned 0x49f46d0 [0157.900] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x49f46d0 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0157.902] CoTaskMemFree (pv=0x49f46d0) [0157.902] CoTaskMemAlloc (cb=0x20c) returned 0x49f46d0 [0157.902] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x19eeb8, pwszFileMUIPath=0x49f46d0, pcchFileMUIPath=0x19eebc, pululEnumerator=0x19eeb0 | out: pwszLanguage=0x0, pcchLanguage=0x19eeb8, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x19eebc, pululEnumerator=0x19eeb0) returned 1 [0157.937] CoTaskMemFree (pv=0x0) [0157.937] CoTaskMemFree (pv=0x49f46d0) [0157.939] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x48e0001 [0158.023] CoTaskMemAlloc (cb=0x3ec) returned 0x49f7440 [0158.024] LoadStringW (in: hInstance=0x48e0001, uID=0x140, lpBuffer=0x49f7440, cchBufferMax=500 | out: lpBuffer="(UTC+01:00) Amsterdam, Berlin, Bern, Rome, Stockholm, Vienna") returned 0x3c [0158.024] CoTaskMemFree (pv=0x49f7440) [0158.025] FreeLibrary (hLibModule=0x48e0001) returned 1 [0158.026] CoTaskMemAlloc (cb=0x20c) returned 0x49f46d0 [0158.026] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x49f46d0 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0158.026] CoTaskMemFree (pv=0x49f46d0) [0158.026] CoTaskMemAlloc (cb=0x20c) returned 0x49f46d0 [0158.026] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x19eeb8, pwszFileMUIPath=0x49f46d0, pcchFileMUIPath=0x19eebc, pululEnumerator=0x19eeb0 | out: pwszLanguage=0x0, pcchLanguage=0x19eeb8, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x19eebc, pululEnumerator=0x19eeb0) returned 1 [0158.029] CoTaskMemFree (pv=0x0) [0158.029] CoTaskMemFree (pv=0x49f46d0) [0158.029] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x48e0001 [0158.032] CoTaskMemAlloc (cb=0x3ec) returned 0x49f7440 [0158.033] LoadStringW (in: hInstance=0x48e0001, uID=0x142, lpBuffer=0x49f7440, cchBufferMax=500 | out: lpBuffer="W. Europe Standard Time") returned 0x17 [0158.033] CoTaskMemFree (pv=0x49f7440) [0158.033] FreeLibrary (hLibModule=0x48e0001) returned 1 [0158.034] CoTaskMemAlloc (cb=0x20c) returned 0x49f46d0 [0158.034] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x49f46d0 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0158.034] CoTaskMemFree (pv=0x49f46d0) [0158.034] CoTaskMemAlloc (cb=0x20c) returned 0x49f46d0 [0158.034] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x19eeb8, pwszFileMUIPath=0x49f46d0, pcchFileMUIPath=0x19eebc, pululEnumerator=0x19eeb0 | out: pwszLanguage=0x0, pcchLanguage=0x19eeb8, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x19eebc, pululEnumerator=0x19eeb0) returned 1 [0158.037] CoTaskMemFree (pv=0x0) [0158.037] CoTaskMemFree (pv=0x49f46d0) [0158.037] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x48e0001 [0158.039] CoTaskMemAlloc (cb=0x3ec) returned 0x49f7440 [0158.040] LoadStringW (in: hInstance=0x48e0001, uID=0x141, lpBuffer=0x49f7440, cchBufferMax=500 | out: lpBuffer="W. Europe Daylight Time") returned 0x17 [0158.040] CoTaskMemFree (pv=0x49f7440) [0158.040] FreeLibrary (hLibModule=0x48e0001) returned 1 [0158.042] RegCloseKey (hKey=0x3d4) returned 0x0 [0158.063] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x49971e8 [0158.066] CertAddCRLLinkToStore (in: hCertStore=0x49971e8, pCrlContext=0x498ea00, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0158.072] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x498ea00, pTime=0x19f080, hAdditionalStore=0x49971e8, pChainPara=0x19efc0, dwFlags=0x0, pvReserved=0x0, ppChainContext=0x19efb4 | out: ppChainContext=0x19efb4) returned 1 [0165.912] CertDuplicateCertificateChain (pChainContext=0x8c91908) returned 0x8c91908 [0166.065] CertDuplicateCertificateContext (pCertContext=0x498ea00) returned 0x498ea00 [0166.218] CoTaskMemAlloc (cb=0x404) returned 0x8cd1210 [0166.218] FormatMessageW (in: dwFlags=0x1200, lpSource=0x0, dwMessageId=0x800b0109, dwLanguageId=0x0, lpBuffer=0x8cd1210, nSize=0x200, Arguments=0x0 | out: lpBuffer="A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider.\r\n") returned 0x71 [0166.466] CoTaskMemFree (pv=0x8cd1210) [0166.468] CertFreeCertificateChain (pChainContext=0x8c91908) [0166.469] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0x8c91908, pPolicyPara=0x19f160, pPolicyStatus=0x19f14c | out: pPolicyStatus=0x19f14c) returned 1 [0166.540] SetLastError (dwErrCode=0x800b0109) [0166.544] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0x8c91908, pPolicyPara=0x19f1cc, pPolicyStatus=0x19f174 | out: pPolicyStatus=0x19f174) returned 1 [0166.546] CoTaskMemAlloc (cb=0x404) returned 0x8cd1210 [0166.546] FormatMessageW (in: dwFlags=0x1200, lpSource=0x0, dwMessageId=0x800b0109, dwLanguageId=0x0, lpBuffer=0x8cd1210, nSize=0x200, Arguments=0x0 | out: lpBuffer="A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider.\r\n") returned 0x71 [0166.546] CoTaskMemFree (pv=0x8cd1210) [0166.562] CertFreeCertificateChain (pChainContext=0x8c91908) [0166.562] CertFreeCertificateContext (pCertContext=0x498ea00) returned 1 [0169.056] GetUserNameW (in: lpBuffer=0x19f1f0, pcbBuffer=0x19f468 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19f468) returned 1 [0169.306] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x650 [0169.309] CoGetObjectContext (in: riid=0x65f2564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19f3bc | out: ppv=0x19f3bc*=0x49912f4) returned 0x0 [0169.410] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x19e600, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0169.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll", cchWideChar=63, lpMultiByteStr=0x19eb48, cbMultiByte=65, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll", lpUsedDefaultChar=0x0) returned 63 [0169.411] LoadLibraryA (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\\\wminet_utils.dll") returned 0x6b310000 [0169.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ResetSecurity", cchWideChar=13, lpMultiByteStr=0x19eb7c, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ResetSecurity >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 13 [0169.592] GetProcAddress (hModule=0x6b310000, lpProcName="ResetSecurity") returned 0x6b312cc0 [0169.620] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SetSecurity", cchWideChar=11, lpMultiByteStr=0x19eb7c, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SetSecurity", lpUsedDefaultChar=0x0) returned 11 [0169.621] GetProcAddress (hModule=0x6b310000, lpProcName="SetSecurity") returned 0x6b312d10 [0169.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BlessIWbemServices", cchWideChar=18, lpMultiByteStr=0x19eb78, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BlessIWbemServices>k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 18 [0169.645] GetProcAddress (hModule=0x6b310000, lpProcName="BlessIWbemServices") returned 0x6b312090 [0169.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BlessIWbemServicesObject", cchWideChar=24, lpMultiByteStr=0x19eb70, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BlessIWbemServicesObject´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 24 [0169.691] GetProcAddress (hModule=0x6b310000, lpProcName="BlessIWbemServicesObject") returned 0x6b3120f0 [0169.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyHandle", cchWideChar=17, lpMultiByteStr=0x19eb78, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyHandle >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 17 [0169.707] GetProcAddress (hModule=0x6b310000, lpProcName="GetPropertyHandle") returned 0x6b3127a0 [0169.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="WritePropertyValue", cchWideChar=18, lpMultiByteStr=0x19eb78, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="WritePropertyValue>k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 18 [0169.715] GetProcAddress (hModule=0x6b310000, lpProcName="WritePropertyValue") returned 0x6b312e50 [0169.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Clone", cchWideChar=5, lpMultiByteStr=0x19eb84, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Clone >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 5 [0169.741] GetProcAddress (hModule=0x6b310000, lpProcName="Clone") returned 0x6b312150 [0169.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VerifyClientKey", cchWideChar=15, lpMultiByteStr=0x19eb78, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VerifyClientKey", lpUsedDefaultChar=0x0) returned 15 [0169.756] GetProcAddress (hModule=0x6b310000, lpProcName="VerifyClientKey") returned 0x6b312e00 [0169.769] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetQualifierSet", cchWideChar=15, lpMultiByteStr=0x19eb78, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetQualifierSet", lpUsedDefaultChar=0x0) returned 15 [0169.769] GetProcAddress (hModule=0x6b310000, lpProcName="GetQualifierSet") returned 0x6b312860 [0169.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Get", cchWideChar=3, lpMultiByteStr=0x19eb84, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Get", lpUsedDefaultChar=0x0) returned 3 [0169.773] GetProcAddress (hModule=0x6b310000, lpProcName="Get") returned 0x6b312630 [0169.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Put", cchWideChar=3, lpMultiByteStr=0x19eb84, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Put", lpUsedDefaultChar=0x0) returned 3 [0169.811] GetProcAddress (hModule=0x6b310000, lpProcName="Put") returned 0x6b312970 [0169.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Delete", cchWideChar=6, lpMultiByteStr=0x19eb84, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Delete>k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 6 [0169.822] GetProcAddress (hModule=0x6b310000, lpProcName="Delete") returned 0x6b312410 [0169.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetNames", cchWideChar=8, lpMultiByteStr=0x19eb80, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetNames´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 8 [0169.829] GetProcAddress (hModule=0x6b310000, lpProcName="GetNames") returned 0x6b312740 [0169.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BeginEnumeration", cchWideChar=16, lpMultiByteStr=0x19eb78, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BeginEnumeration´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 16 [0169.846] GetProcAddress (hModule=0x6b310000, lpProcName="BeginEnumeration") returned 0x6b312050 [0169.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Next", cchWideChar=4, lpMultiByteStr=0x19eb84, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Next´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 4 [0169.851] GetProcAddress (hModule=0x6b310000, lpProcName="Next") returned 0x6b312910 [0169.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EndEnumeration", cchWideChar=14, lpMultiByteStr=0x19eb7c, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EndEnumeration>k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 14 [0169.859] GetProcAddress (hModule=0x6b310000, lpProcName="EndEnumeration") returned 0x6b3124d0 [0169.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyQualifierSet", cchWideChar=23, lpMultiByteStr=0x19eb70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyQualifierSet", lpUsedDefaultChar=0x0) returned 23 [0169.861] GetProcAddress (hModule=0x6b310000, lpProcName="GetPropertyQualifierSet") returned 0x6b312830 [0169.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Clone", cchWideChar=5, lpMultiByteStr=0x19eb84, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Clone >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 5 [0169.862] GetProcAddress (hModule=0x6b310000, lpProcName="Clone") returned 0x6b312150 [0169.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetObjectText", cchWideChar=13, lpMultiByteStr=0x19eb7c, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetObjectText >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 13 [0169.862] GetProcAddress (hModule=0x6b310000, lpProcName="GetObjectText") returned 0x6b312770 [0169.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpawnDerivedClass", cchWideChar=17, lpMultiByteStr=0x19eb78, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpawnDerivedClass >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 17 [0169.863] GetProcAddress (hModule=0x6b310000, lpProcName="SpawnDerivedClass") returned 0x6b312d60 [0169.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpawnInstance", cchWideChar=13, lpMultiByteStr=0x19eb7c, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpawnInstance >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 13 [0169.864] GetProcAddress (hModule=0x6b310000, lpProcName="SpawnInstance") returned 0x6b312d90 [0169.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CompareTo", cchWideChar=9, lpMultiByteStr=0x19eb80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CompareTo >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 9 [0169.865] GetProcAddress (hModule=0x6b310000, lpProcName="CompareTo") returned 0x6b312200 [0169.865] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetPropertyOrigin", cchWideChar=17, lpMultiByteStr=0x19eb78, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetPropertyOrigin >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 17 [0169.866] GetProcAddress (hModule=0x6b310000, lpProcName="GetPropertyOrigin") returned 0x6b312800 [0169.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="InheritsFrom", cchWideChar=12, lpMultiByteStr=0x19eb7c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="InheritsFrom´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 12 [0169.867] GetProcAddress (hModule=0x6b310000, lpProcName="InheritsFrom") returned 0x6b312880 [0169.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethod", cchWideChar=9, lpMultiByteStr=0x19eb80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethod >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 9 [0169.867] GetProcAddress (hModule=0x6b310000, lpProcName="GetMethod") returned 0x6b3126b0 [0169.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutMethod", cchWideChar=9, lpMultiByteStr=0x19eb80, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutMethod >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 9 [0169.873] GetProcAddress (hModule=0x6b310000, lpProcName="PutMethod") returned 0x6b312ae0 [0169.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="DeleteMethod", cchWideChar=12, lpMultiByteStr=0x19eb7c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DeleteMethod´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 12 [0169.874] GetProcAddress (hModule=0x6b310000, lpProcName="DeleteMethod") returned 0x6b312430 [0169.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BeginMethodEnumeration", cchWideChar=22, lpMultiByteStr=0x19eb74, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BeginMethodEnumeration>k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 22 [0169.875] GetProcAddress (hModule=0x6b310000, lpProcName="BeginMethodEnumeration") returned 0x6b312070 [0169.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NextMethod", cchWideChar=10, lpMultiByteStr=0x19eb80, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NextMethod>k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 10 [0169.875] GetProcAddress (hModule=0x6b310000, lpProcName="NextMethod") returned 0x6b312940 [0169.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="EndMethodEnumeration", cchWideChar=20, lpMultiByteStr=0x19eb74, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EndMethodEnumeration´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 20 [0169.876] GetProcAddress (hModule=0x6b310000, lpProcName="EndMethodEnumeration") returned 0x6b3124f0 [0169.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethodQualifierSet", cchWideChar=21, lpMultiByteStr=0x19eb74, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethodQualifierSet >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 21 [0169.876] GetProcAddress (hModule=0x6b310000, lpProcName="GetMethodQualifierSet") returned 0x6b312710 [0169.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetMethodOrigin", cchWideChar=15, lpMultiByteStr=0x19eb78, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetMethodOrigin", lpUsedDefaultChar=0x0) returned 15 [0169.877] GetProcAddress (hModule=0x6b310000, lpProcName="GetMethodOrigin") returned 0x6b3126e0 [0169.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Get", cchWideChar=16, lpMultiByteStr=0x19eb78, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Get´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 16 [0169.877] GetProcAddress (hModule=0x6b310000, lpProcName="QualifierSet_Get") returned 0x6b312b70 [0169.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Put", cchWideChar=16, lpMultiByteStr=0x19eb78, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Put´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 16 [0169.878] GetProcAddress (hModule=0x6b310000, lpProcName="QualifierSet_Put") returned 0x6b312c00 [0169.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Delete", cchWideChar=19, lpMultiByteStr=0x19eb74, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Delete", lpUsedDefaultChar=0x0) returned 19 [0169.880] GetProcAddress (hModule=0x6b310000, lpProcName="QualifierSet_Delete") returned 0x6b312b30 [0169.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_GetNames", cchWideChar=21, lpMultiByteStr=0x19eb74, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_GetNames >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 21 [0169.880] GetProcAddress (hModule=0x6b310000, lpProcName="QualifierSet_GetNames") returned 0x6b312ba0 [0169.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_BeginEnumeration", cchWideChar=29, lpMultiByteStr=0x19eb6c, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_BeginEnumeration >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 29 [0169.881] GetProcAddress (hModule=0x6b310000, lpProcName="QualifierSet_BeginEnumeration") returned 0x6b312b10 [0169.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_Next", cchWideChar=17, lpMultiByteStr=0x19eb78, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_Next >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 17 [0169.882] GetProcAddress (hModule=0x6b310000, lpProcName="QualifierSet_Next") returned 0x6b312bd0 [0169.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="QualifierSet_EndEnumeration", cchWideChar=27, lpMultiByteStr=0x19eb6c, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="QualifierSet_EndEnumeration", lpUsedDefaultChar=0x0) returned 27 [0169.883] GetProcAddress (hModule=0x6b310000, lpProcName="QualifierSet_EndEnumeration") returned 0x6b312b50 [0169.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetCurrentApartmentType", cchWideChar=23, lpMultiByteStr=0x19eb70, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetCurrentApartmentType", lpUsedDefaultChar=0x0) returned 23 [0169.883] GetProcAddress (hModule=0x6b310000, lpProcName="GetCurrentApartmentType") returned 0x6b312860 [0169.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="GetDemultiplexedStub", cchWideChar=20, lpMultiByteStr=0x19eb74, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="GetDemultiplexedStub´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 20 [0169.884] GetProcAddress (hModule=0x6b310000, lpProcName="GetDemultiplexedStub") returned 0x6b312660 [0169.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateInstanceEnumWmi", cchWideChar=21, lpMultiByteStr=0x19eb74, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateInstanceEnumWmi >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 21 [0169.888] GetProcAddress (hModule=0x6b310000, lpProcName="CreateInstanceEnumWmi") returned 0x6b312380 [0169.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CreateClassEnumWmi", cchWideChar=18, lpMultiByteStr=0x19eb78, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CreateClassEnumWmi>k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 18 [0169.890] GetProcAddress (hModule=0x6b310000, lpProcName="CreateClassEnumWmi") returned 0x6b3122f0 [0169.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecQueryWmi", cchWideChar=12, lpMultiByteStr=0x19eb7c, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecQueryWmi´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 12 [0169.890] GetProcAddress (hModule=0x6b310000, lpProcName="ExecQueryWmi") returned 0x6b3125a0 [0169.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ExecNotificationQueryWmi", cchWideChar=24, lpMultiByteStr=0x19eb70, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ExecNotificationQueryWmi´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 24 [0169.895] GetProcAddress (hModule=0x6b310000, lpProcName="ExecNotificationQueryWmi") returned 0x6b312510 [0169.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutInstanceWmi", cchWideChar=14, lpMultiByteStr=0x19eb7c, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutInstanceWmi>k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 14 [0169.896] GetProcAddress (hModule=0x6b310000, lpProcName="PutInstanceWmi") returned 0x6b312a40 [0169.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PutClassWmi", cchWideChar=11, lpMultiByteStr=0x19eb7c, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PutClassWmi", lpUsedDefaultChar=0x0) returned 11 [0169.897] GetProcAddress (hModule=0x6b310000, lpProcName="PutClassWmi") returned 0x6b3129a0 [0169.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CloneEnumWbemClassObject", cchWideChar=24, lpMultiByteStr=0x19eb70, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CloneEnumWbemClassObject´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 24 [0169.898] GetProcAddress (hModule=0x6b310000, lpProcName="CloneEnumWbemClassObject") returned 0x6b312170 [0169.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ConnectServerWmi", cchWideChar=16, lpMultiByteStr=0x19eb78, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ConnectServerWmi´ >k£û:Ç(ú\roDî\x19", lpUsedDefaultChar=0x0) returned 16 [0169.899] GetProcAddress (hModule=0x6b310000, lpProcName="ConnectServerWmi") returned 0x6b312230 [0169.902] IUnknown:QueryInterface (in: This=0x49912f4, riid=0x65f254c*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0x19f3b8 | out: ppvObject=0x19f3b8*=0x0) returned 0x80004002 [0169.903] IUnknown:Release (This=0x49912f4) returned 0x0 [0169.941] IIDFromString (in: lpsz="{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}", lpiid=0x19f014 | out: lpiid=0x19f014) returned 0x0 [0169.943] CoGetClassObject (in: rclsid=0x8d5f764*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6f254d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19ed20 | out: ppv=0x19ed20*=0x8d16688) returned 0x0 [0170.846] WbemDefPath:IUnknown:QueryInterface (in: This=0x8d16688, riid=0x6f2379fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ef3c | out: ppvObject=0x19ef3c*=0x0) returned 0x80004002 [0170.846] WbemDefPath:IClassFactory:CreateInstance (in: This=0x8d16688, pUnkOuter=0x0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ef48 | out: ppvObject=0x19ef48*=0x8de51a0) returned 0x0 [0170.847] WbemDefPath:IUnknown:Release (This=0x8d16688) returned 0x0 [0170.848] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de51a0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb6c | out: ppvObject=0x19eb6c*=0x8de51a0) returned 0x0 [0170.855] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de51a0, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19eb28 | out: ppvObject=0x19eb28*=0x0) returned 0x80004002 [0170.855] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de51a0, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e71c | out: ppvObject=0x19e71c*=0x0) returned 0x80004002 [0170.856] WbemDefPath:IUnknown:AddRef (This=0x8de51a0) returned 0x3 [0170.856] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de51a0, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e47c | out: ppvObject=0x19e47c*=0x0) returned 0x80004002 [0170.856] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de51a0, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e42c | out: ppvObject=0x19e42c*=0x0) returned 0x80004002 [0170.856] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de51a0, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e438 | out: ppvObject=0x19e438*=0x8d3b560) returned 0x0 [0170.856] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x8d3b560, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e440 | out: pCid=0x19e440*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0170.856] WbemDefPath:IUnknown:Release (This=0x8d3b560) returned 0x3 [0170.857] CoGetContextToken (in: pToken=0x19e498 | out: pToken=0x19e498) returned 0x0 [0170.858] CoGetContextToken (in: pToken=0x19e8a0 | out: pToken=0x19e8a0) returned 0x0 [0170.858] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de51a0, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e92c | out: ppvObject=0x19e92c*=0x0) returned 0x80004002 [0170.858] WbemDefPath:IUnknown:Release (This=0x8de51a0) returned 0x2 [0170.858] WbemDefPath:IUnknown:Release (This=0x8de51a0) returned 0x1 [0170.858] CoGetContextToken (in: pToken=0x19f238 | out: pToken=0x19f238) returned 0x0 [0170.858] CoGetContextToken (in: pToken=0x19f198 | out: pToken=0x19f198) returned 0x0 [0170.858] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de51a0, riid=0x19f268*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f264 | out: ppvObject=0x19f264*=0x8de51a0) returned 0x0 [0170.859] WbemDefPath:IUnknown:AddRef (This=0x8de51a0) returned 0x3 [0170.859] WbemDefPath:IUnknown:Release (This=0x8de51a0) returned 0x2 [0170.862] WbemDefPath:IWbemPath:SetText (This=0x8de51a0, uMode=0x4, pszPath="Win32_OperatingSystem") returned 0x0 [0170.864] WbemDefPath:IWbemPath:GetInfo (in: This=0x8de51a0, uRequestedInfo=0x0, puResponse=0x19f414 | out: puResponse=0x19f414*=0xc15) returned 0x0 [0170.865] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x8de51a0, puCount=0x19f40c | out: puCount=0x19f40c*=0x0) returned 0x0 [0170.867] CoGetObjectContext (in: riid=0x65f2564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19ecb8 | out: ppv=0x19ecb8*=0x49912f4) returned 0x0 [0170.867] IComThreadingInfo:GetCurrentApartmentType (in: This=0x49912f4, pAptType=0x19ecb0 | out: pAptType=0x19ecb0*=1) returned 0x0 [0170.867] IUnknown:QueryInterface (in: This=0x49912f4, riid=0x65f254c*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0x19ecb4 | out: ppvObject=0x19ecb4*=0x0) returned 0x80004002 [0170.867] IUnknown:Release (This=0x49912f4) returned 0x0 [0170.885] CoGetClassObject (in: rclsid=0x8d5f764*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6f254d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19e620 | out: ppv=0x19e620*=0x8d165b8) returned 0x0 [0170.885] WbemDefPath:IUnknown:QueryInterface (in: This=0x8d165b8, riid=0x6f2379fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e83c | out: ppvObject=0x19e83c*=0x0) returned 0x80004002 [0170.885] WbemDefPath:IClassFactory:CreateInstance (in: This=0x8d165b8, pUnkOuter=0x0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e848 | out: ppvObject=0x19e848*=0x8de5750) returned 0x0 [0170.885] WbemDefPath:IUnknown:Release (This=0x8d165b8) returned 0x0 [0170.885] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de5750, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e46c | out: ppvObject=0x19e46c*=0x8de5750) returned 0x0 [0170.885] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de5750, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e428 | out: ppvObject=0x19e428*=0x0) returned 0x80004002 [0170.886] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de5750, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e01c | out: ppvObject=0x19e01c*=0x0) returned 0x80004002 [0170.886] WbemDefPath:IUnknown:AddRef (This=0x8de5750) returned 0x3 [0170.886] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de5750, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19dd7c | out: ppvObject=0x19dd7c*=0x0) returned 0x80004002 [0170.886] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de5750, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19dd2c | out: ppvObject=0x19dd2c*=0x0) returned 0x80004002 [0170.886] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de5750, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19dd38 | out: ppvObject=0x19dd38*=0x8d3b620) returned 0x0 [0170.886] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x8d3b620, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19dd40 | out: pCid=0x19dd40*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0170.886] WbemDefPath:IUnknown:Release (This=0x8d3b620) returned 0x3 [0170.886] CoGetContextToken (in: pToken=0x19dd98 | out: pToken=0x19dd98) returned 0x0 [0170.886] CoGetContextToken (in: pToken=0x19e1a0 | out: pToken=0x19e1a0) returned 0x0 [0170.886] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de5750, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e22c | out: ppvObject=0x19e22c*=0x0) returned 0x80004002 [0170.886] WbemDefPath:IUnknown:Release (This=0x8de5750) returned 0x2 [0170.886] WbemDefPath:IUnknown:Release (This=0x8de5750) returned 0x1 [0170.887] CoGetContextToken (in: pToken=0x19eb30 | out: pToken=0x19eb30) returned 0x0 [0170.887] CoGetContextToken (in: pToken=0x19ea90 | out: pToken=0x19ea90) returned 0x0 [0170.887] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de5750, riid=0x19eb60*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19eb5c | out: ppvObject=0x19eb5c*=0x8de5750) returned 0x0 [0170.887] WbemDefPath:IUnknown:AddRef (This=0x8de5750) returned 0x3 [0170.887] WbemDefPath:IUnknown:Release (This=0x8de5750) returned 0x2 [0170.887] WbemDefPath:IWbemPath:SetText (This=0x8de5750, uMode=0x4, pszPath="//./root/cimv2") returned 0x0 [0170.888] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x8de5750, puCount=0x19f3e4 | out: puCount=0x19f3e4*=0x2) returned 0x0 [0170.889] WbemDefPath:IWbemPath:GetText (in: This=0x8de5750, lFlags=4, puBuffLength=0x19f3e0*=0x0, pszText=0x0 | out: puBuffLength=0x19f3e0*=0xf, pszText=0x0) returned 0x0 [0170.889] WbemDefPath:IWbemPath:GetText (in: This=0x8de5750, lFlags=4, puBuffLength=0x19f3e0*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3e0*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0170.893] CoGetObjectContext (in: riid=0x65f2564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19f35c | out: ppv=0x19f35c*=0x49912f4) returned 0x0 [0170.893] IComThreadingInfo:GetCurrentApartmentType (in: This=0x49912f4, pAptType=0x19f354 | out: pAptType=0x19f354*=1) returned 0x0 [0170.893] IUnknown:QueryInterface (in: This=0x49912f4, riid=0x65f254c*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0x19f358 | out: ppvObject=0x19f358*=0x0) returned 0x80004002 [0170.894] IUnknown:Release (This=0x49912f4) returned 0x0 [0170.894] IIDFromString (in: lpsz="{4590F811-1D3A-11D0-891F-00AA004B2E24}", lpiid=0x19f25c | out: lpiid=0x19f25c) returned 0x0 [0170.895] CoGetClassObject (in: rclsid=0x8d5faf4*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x6f254d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19ef68 | out: ppv=0x19ef68*=0x8d3b680) returned 0x0 [0171.101] WbemLocator:IUnknown:QueryInterface (in: This=0x8d3b680, riid=0x6f2379fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19f184 | out: ppvObject=0x19f184*=0x0) returned 0x80004002 [0171.102] WbemLocator:IClassFactory:CreateInstance (in: This=0x8d3b680, pUnkOuter=0x0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f190 | out: ppvObject=0x19f190*=0x8d165a8) returned 0x0 [0171.102] WbemLocator:IUnknown:Release (This=0x8d3b680) returned 0x0 [0171.102] WbemLocator:IUnknown:QueryInterface (in: This=0x8d165a8, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19edb4 | out: ppvObject=0x19edb4*=0x8d165a8) returned 0x0 [0171.102] WbemLocator:IUnknown:QueryInterface (in: This=0x8d165a8, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ed70 | out: ppvObject=0x19ed70*=0x0) returned 0x80004002 [0171.102] WbemLocator:IUnknown:QueryInterface (in: This=0x8d165a8, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e964 | out: ppvObject=0x19e964*=0x0) returned 0x80004002 [0171.102] WbemLocator:IUnknown:AddRef (This=0x8d165a8) returned 0x3 [0171.103] WbemLocator:IUnknown:QueryInterface (in: This=0x8d165a8, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e6c4 | out: ppvObject=0x19e6c4*=0x0) returned 0x80004002 [0171.103] WbemLocator:IUnknown:QueryInterface (in: This=0x8d165a8, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e674 | out: ppvObject=0x19e674*=0x0) returned 0x80004002 [0171.103] WbemLocator:IUnknown:QueryInterface (in: This=0x8d165a8, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e680 | out: ppvObject=0x19e680*=0x0) returned 0x80004002 [0171.103] CoGetContextToken (in: pToken=0x19e6e0 | out: pToken=0x19e6e0) returned 0x0 [0171.104] CoGetObjectContext (in: riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x8d3b684 | out: ppv=0x8d3b684*=0x49912e8) returned 0x0 [0171.104] CoGetContextToken (in: pToken=0x19eae8 | out: pToken=0x19eae8) returned 0x0 [0171.105] WbemLocator:IUnknown:QueryInterface (in: This=0x8d165a8, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb74 | out: ppvObject=0x19eb74*=0x0) returned 0x80004002 [0171.105] WbemLocator:IUnknown:Release (This=0x8d165a8) returned 0x2 [0171.105] WbemLocator:IUnknown:Release (This=0x8d165a8) returned 0x1 [0171.105] CoGetContextToken (in: pToken=0x19f170 | out: pToken=0x19f170) returned 0x0 [0171.105] CoGetContextToken (in: pToken=0x19f0d0 | out: pToken=0x19f0d0) returned 0x0 [0171.105] WbemLocator:IUnknown:QueryInterface (in: This=0x8d165a8, riid=0x19f1a0*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19f19c | out: ppvObject=0x19f19c*=0x8d165a8) returned 0x0 [0171.105] WbemLocator:IUnknown:AddRef (This=0x8d165a8) returned 0x3 [0171.105] WbemLocator:IUnknown:Release (This=0x8d165a8) returned 0x2 [0171.109] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x8de5750, puCount=0x19f338 | out: puCount=0x19f338*=0x2) returned 0x0 [0171.109] WbemDefPath:IWbemPath:GetText (in: This=0x8de5750, lFlags=8, puBuffLength=0x19f334*=0x0, pszText=0x0 | out: puBuffLength=0x19f334*=0xf, pszText=0x0) returned 0x0 [0171.110] WbemDefPath:IWbemPath:GetText (in: This=0x8de5750, lFlags=8, puBuffLength=0x19f334*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f334*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0171.110] CoCreateInstance (in: rclsid=0x6b3113b4*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6b311414*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x19f210 | out: ppv=0x19f210*=0x8d165b8) returned 0x0 [0171.111] WbemLocator:IWbemLocator:ConnectServer (in: This=0x8d165b8, strNetworkResource="\\\\.\\root\\cimv2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0x19f2a4 | out: ppNamespace=0x19f2a4*=0x8d64110) returned 0x0 [0172.217] WbemLocator:IUnknown:QueryInterface (in: This=0x8d64110, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f138 | out: ppvObject=0x19f138*=0x8e6dbec) returned 0x0 [0172.218] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x8e6dbec, pProxy=0x8d64110, pAuthnSvc=0x19f188, pAuthzSvc=0x19f184, pServerPrincName=0x19f17c, pAuthnLevel=0x19f180, pImpLevel=0x19f170, pAuthInfo=0x19f174, pCapabilites=0x19f178 | out: pAuthnSvc=0x19f188*=0xa, pAuthzSvc=0x19f184*=0x0, pServerPrincName=0x19f17c, pAuthnLevel=0x19f180*=0x6, pImpLevel=0x19f170*=0x2, pAuthInfo=0x19f174, pCapabilites=0x19f178*=0x1) returned 0x0 [0172.218] WbemLocator:IUnknown:Release (This=0x8e6dbec) returned 0x1 [0172.218] WbemLocator:IUnknown:QueryInterface (in: This=0x8d64110, riid=0x6b311224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f12c | out: ppvObject=0x19f12c*=0x8e6dc10) returned 0x0 [0172.218] WbemLocator:IUnknown:QueryInterface (in: This=0x8d64110, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f118 | out: ppvObject=0x19f118*=0x8e6dbec) returned 0x0 [0172.218] WbemLocator:IClientSecurity:SetBlanket (This=0x8e6dbec, pProxy=0x8d64110, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0172.218] WbemLocator:IUnknown:Release (This=0x8e6dbec) returned 0x2 [0172.219] WbemLocator:IUnknown:Release (This=0x8e6dc10) returned 0x1 [0172.219] CoTaskMemFree (pv=0x8d5ff68) [0172.219] WbemLocator:IUnknown:Release (This=0x8d165b8) returned 0x0 [0172.219] WbemLocator:IUnknown:QueryInterface (in: This=0x8d64110, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ed28 | out: ppvObject=0x19ed28*=0x8e6dc10) returned 0x0 [0172.219] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6dc10, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ece4 | out: ppvObject=0x19ece4*=0x0) returned 0x80004002 [0172.221] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6dc10, riid=0x6f279bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19eb04 | out: ppvObject=0x19eb04*=0x0) returned 0x80004002 [0172.221] WbemLocator:IUnknown:QueryInterface (in: This=0x8d64110, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e8dc | out: ppvObject=0x19e8dc*=0x0) returned 0x80004002 [0172.222] WbemLocator:IUnknown:AddRef (This=0x8e6dc10) returned 0x3 [0172.222] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6dc10, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e63c | out: ppvObject=0x19e63c*=0x0) returned 0x80004002 [0172.222] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6dc10, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e5ec | out: ppvObject=0x19e5ec*=0x0) returned 0x80004002 [0172.222] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6dc10, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e5f8 | out: ppvObject=0x19e5f8*=0x8e6db6c) returned 0x0 [0172.223] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x8e6db6c, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e600 | out: pCid=0x19e600*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0172.223] WbemLocator:IUnknown:Release (This=0x8e6db6c) returned 0x3 [0172.223] CoGetContextToken (in: pToken=0x19e658 | out: pToken=0x19e658) returned 0x0 [0172.223] CoGetContextToken (in: pToken=0x19ea60 | out: pToken=0x19ea60) returned 0x0 [0172.223] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6dc10, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eaec | out: ppvObject=0x19eaec*=0x8e6dbf4) returned 0x0 [0172.223] WbemLocator:IRpcOptions:Query (in: This=0x8e6dbf4, pPrx=0x8e6dc10, dwProperty=2, pdwValue=0x19eaf8 | out: pdwValue=0x19eaf8) returned 0x80004002 [0172.223] WbemLocator:IUnknown:Release (This=0x8e6dbf4) returned 0x3 [0172.224] WbemLocator:IUnknown:Release (This=0x8e6dc10) returned 0x2 [0172.224] CoGetContextToken (in: pToken=0x19f038 | out: pToken=0x19f038) returned 0x0 [0172.224] CoGetContextToken (in: pToken=0x19ef98 | out: pToken=0x19ef98) returned 0x0 [0172.224] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6dc10, riid=0x19f068*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x19f064 | out: ppvObject=0x19f064*=0x8d64110) returned 0x0 [0172.224] WbemLocator:IUnknown:AddRef (This=0x8d64110) returned 0x4 [0172.224] WbemLocator:IUnknown:Release (This=0x8d64110) returned 0x3 [0172.224] WbemLocator:IUnknown:Release (This=0x8d64110) returned 0x2 [0172.234] SysStringLen (param_1=0x0) returned 0x0 [0172.234] CoGetContextToken (in: pToken=0x19f040 | out: pToken=0x19f040) returned 0x0 [0172.235] WbemLocator:IUnknown:AddRef (This=0x8e6dc10) returned 0x3 [0172.235] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6dc10, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eed4 | out: ppvObject=0x19eed4*=0x8e6dc10) returned 0x0 [0172.236] WbemLocator:IUnknown:Release (This=0x8e6dc10) returned 0x3 [0172.236] WbemLocator:IUnknown:Release (This=0x8e6dc10) returned 0x2 [0172.236] CoGetContextToken (in: pToken=0x19f128 | out: pToken=0x19f128) returned 0x0 [0172.236] WbemLocator:IUnknown:AddRef (This=0x8d64110) returned 0x3 [0172.236] IWbemServices:ExecQuery (in: This=0x8d64110, strQueryLanguage="WQL", strQuery="select * from Win32_OperatingSystem", lFlags=16, pCtx=0x0, ppEnum=0x19f344 | out: ppEnum=0x19f344*=0x8d11bb8) returned 0x0 [0172.284] IUnknown:QueryInterface (in: This=0x8d11bb8, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f194 | out: ppvObject=0x19f194*=0x8d11bbc) returned 0x0 [0172.284] IClientSecurity:QueryBlanket (in: This=0x8d11bbc, pProxy=0x8d11bb8, pAuthnSvc=0x19f1e4, pAuthzSvc=0x19f1e0, pServerPrincName=0x19f1d8, pAuthnLevel=0x19f1dc, pImpLevel=0x19f1cc, pAuthInfo=0x19f1d0, pCapabilites=0x19f1d4 | out: pAuthnSvc=0x19f1e4*=0xa, pAuthzSvc=0x19f1e0*=0x0, pServerPrincName=0x19f1d8, pAuthnLevel=0x19f1dc*=0x6, pImpLevel=0x19f1cc*=0x2, pAuthInfo=0x19f1d0, pCapabilites=0x19f1d4*=0x1) returned 0x0 [0172.284] IUnknown:Release (This=0x8d11bbc) returned 0x1 [0172.285] IUnknown:QueryInterface (in: This=0x8d11bb8, riid=0x6b311224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f188 | out: ppvObject=0x19f188*=0x8e6eb10) returned 0x0 [0172.285] IUnknown:QueryInterface (in: This=0x8d11bb8, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f174 | out: ppvObject=0x19f174*=0x8d11bbc) returned 0x0 [0172.285] IClientSecurity:SetBlanket (This=0x8d11bbc, pProxy=0x8d11bb8, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0172.289] IUnknown:Release (This=0x8d11bbc) returned 0x2 [0172.289] WbemLocator:IUnknown:Release (This=0x8e6eb10) returned 0x1 [0172.289] CoTaskMemFree (pv=0x8d5fde8) [0172.289] IUnknown:QueryInterface (in: This=0x8d11bb8, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ed80 | out: ppvObject=0x19ed80*=0x8e6eb10) returned 0x0 [0172.289] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6eb10, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ed3c | out: ppvObject=0x19ed3c*=0x0) returned 0x80004002 [0172.290] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6eb10, riid=0x6f279bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19eb5c | out: ppvObject=0x19eb5c*=0x0) returned 0x80004002 [0172.290] IUnknown:QueryInterface (in: This=0x8d11bb8, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e934 | out: ppvObject=0x19e934*=0x0) returned 0x80004002 [0172.291] WbemLocator:IUnknown:AddRef (This=0x8e6eb10) returned 0x3 [0172.291] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6eb10, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e694 | out: ppvObject=0x19e694*=0x0) returned 0x80004002 [0172.291] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6eb10, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e644 | out: ppvObject=0x19e644*=0x0) returned 0x80004002 [0172.291] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6eb10, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e650 | out: ppvObject=0x19e650*=0x8e6ea6c) returned 0x0 [0172.292] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x8e6ea6c, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e658 | out: pCid=0x19e658*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0172.292] WbemLocator:IUnknown:Release (This=0x8e6ea6c) returned 0x3 [0172.292] CoGetContextToken (in: pToken=0x19e6b0 | out: pToken=0x19e6b0) returned 0x0 [0172.292] CoGetContextToken (in: pToken=0x19eab8 | out: pToken=0x19eab8) returned 0x0 [0172.292] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6eb10, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb44 | out: ppvObject=0x19eb44*=0x8e6eaf4) returned 0x0 [0172.292] WbemLocator:IRpcOptions:Query (in: This=0x8e6eaf4, pPrx=0x8e6eb10, dwProperty=2, pdwValue=0x19eb50 | out: pdwValue=0x19eb50) returned 0x80004002 [0172.292] WbemLocator:IUnknown:Release (This=0x8e6eaf4) returned 0x3 [0172.292] WbemLocator:IUnknown:Release (This=0x8e6eb10) returned 0x2 [0172.292] CoGetContextToken (in: pToken=0x19f090 | out: pToken=0x19f090) returned 0x0 [0172.292] CoGetContextToken (in: pToken=0x19eff0 | out: pToken=0x19eff0) returned 0x0 [0172.292] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6eb10, riid=0x19f0c0*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f0bc | out: ppvObject=0x19f0bc*=0x8d11bb8) returned 0x0 [0172.293] IUnknown:AddRef (This=0x8d11bb8) returned 0x4 [0172.293] IUnknown:Release (This=0x8d11bb8) returned 0x3 [0172.293] IUnknown:Release (This=0x8d11bb8) returned 0x2 [0172.293] WbemLocator:IUnknown:Release (This=0x8d64110) returned 0x2 [0172.293] SysStringLen (param_1=0x0) returned 0x0 [0172.293] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x8de5750, puCount=0x19f390 | out: puCount=0x19f390*=0x2) returned 0x0 [0172.293] WbemDefPath:IWbemPath:GetText (in: This=0x8de5750, lFlags=4, puBuffLength=0x19f38c*=0x0, pszText=0x0 | out: puBuffLength=0x19f38c*=0xf, pszText=0x0) returned 0x0 [0172.293] WbemDefPath:IWbemPath:GetText (in: This=0x8de5750, lFlags=4, puBuffLength=0x19f38c*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f38c*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0172.293] CoGetContextToken (in: pToken=0x19f1d0 | out: pToken=0x19f1d0) returned 0x0 [0172.293] IUnknown:AddRef (This=0x8d11bb8) returned 0x3 [0172.293] IEnumWbemClassObject:Clone (in: This=0x8d11bb8, ppEnum=0x19f38c | out: ppEnum=0x19f38c*=0x8d11d48) returned 0x0 [0172.353] IUnknown:QueryInterface (in: This=0x8d11d48, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f248 | out: ppvObject=0x19f248*=0x8d11d4c) returned 0x0 [0172.354] IClientSecurity:QueryBlanket (in: This=0x8d11d4c, pProxy=0x8d11d48, pAuthnSvc=0x19f298, pAuthzSvc=0x19f294, pServerPrincName=0x19f28c, pAuthnLevel=0x19f290, pImpLevel=0x19f280, pAuthInfo=0x19f284, pCapabilites=0x19f288 | out: pAuthnSvc=0x19f298*=0xa, pAuthzSvc=0x19f294*=0x0, pServerPrincName=0x19f28c, pAuthnLevel=0x19f290*=0x6, pImpLevel=0x19f280*=0x2, pAuthInfo=0x19f284, pCapabilites=0x19f288*=0x1) returned 0x0 [0172.354] IUnknown:Release (This=0x8d11d4c) returned 0x1 [0172.354] IUnknown:QueryInterface (in: This=0x8d11d48, riid=0x6b311224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f23c | out: ppvObject=0x19f23c*=0x8e6d910) returned 0x0 [0172.354] IUnknown:QueryInterface (in: This=0x8d11d48, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f228 | out: ppvObject=0x19f228*=0x8d11d4c) returned 0x0 [0172.354] IClientSecurity:SetBlanket (This=0x8d11d4c, pProxy=0x8d11d48, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0172.356] IUnknown:Release (This=0x8d11d4c) returned 0x2 [0172.356] WbemLocator:IUnknown:Release (This=0x8e6d910) returned 0x1 [0172.356] CoTaskMemFree (pv=0x8d5fd58) [0172.357] IUnknown:QueryInterface (in: This=0x8d11d48, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ee24 | out: ppvObject=0x19ee24*=0x8e6d910) returned 0x0 [0172.357] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d910, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ede0 | out: ppvObject=0x19ede0*=0x0) returned 0x80004002 [0172.357] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d910, riid=0x6f279bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ebfc | out: ppvObject=0x19ebfc*=0x0) returned 0x80004002 [0172.358] IUnknown:QueryInterface (in: This=0x8d11d48, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e9d4 | out: ppvObject=0x19e9d4*=0x0) returned 0x80004002 [0172.359] WbemLocator:IUnknown:AddRef (This=0x8e6d910) returned 0x3 [0172.359] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d910, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e734 | out: ppvObject=0x19e734*=0x0) returned 0x80004002 [0172.359] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d910, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e6e4 | out: ppvObject=0x19e6e4*=0x0) returned 0x80004002 [0172.359] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d910, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e6f0 | out: ppvObject=0x19e6f0*=0x8e6d86c) returned 0x0 [0172.359] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x8e6d86c, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e6f8 | out: pCid=0x19e6f8*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0172.359] WbemLocator:IUnknown:Release (This=0x8e6d86c) returned 0x3 [0172.359] CoGetContextToken (in: pToken=0x19e750 | out: pToken=0x19e750) returned 0x0 [0172.359] CoGetContextToken (in: pToken=0x19eb58 | out: pToken=0x19eb58) returned 0x0 [0172.359] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d910, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ebe4 | out: ppvObject=0x19ebe4*=0x8e6d8f4) returned 0x0 [0172.360] WbemLocator:IRpcOptions:Query (in: This=0x8e6d8f4, pPrx=0x8e6d910, dwProperty=2, pdwValue=0x19ebf0 | out: pdwValue=0x19ebf0) returned 0x80004002 [0172.360] WbemLocator:IUnknown:Release (This=0x8e6d8f4) returned 0x3 [0172.360] WbemLocator:IUnknown:Release (This=0x8e6d910) returned 0x2 [0172.360] CoGetContextToken (in: pToken=0x19f138 | out: pToken=0x19f138) returned 0x0 [0172.360] CoGetContextToken (in: pToken=0x19f098 | out: pToken=0x19f098) returned 0x0 [0172.360] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d910, riid=0x19f168*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f164 | out: ppvObject=0x19f164*=0x8d11d48) returned 0x0 [0172.360] IUnknown:AddRef (This=0x8d11d48) returned 0x4 [0172.360] IUnknown:Release (This=0x8d11d48) returned 0x3 [0172.360] IUnknown:Release (This=0x8d11d48) returned 0x2 [0172.360] IUnknown:Release (This=0x8d11bb8) returned 0x2 [0172.360] SysStringLen (param_1=0x0) returned 0x0 [0172.362] IEnumWbemClassObject:Reset (This=0x8d11d48) returned 0x0 [0172.370] CoTaskMemAlloc (cb=0x4) returned 0x8d16698 [0172.371] IEnumWbemClassObject:Next (in: This=0x8d11d48, lTimeout=-1, uCount=0x1, apObjects=0x8d16698, puReturned=0x65f6420 | out: apObjects=0x8d16698*=0x8debf28, puReturned=0x65f6420*=0x1) returned 0x0 [0172.613] IUnknown:QueryInterface (in: This=0x8debf28, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e9e8 | out: ppvObject=0x19e9e8*=0x8debf28) returned 0x0 [0172.614] IUnknown:QueryInterface (in: This=0x8debf28, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e9a4 | out: ppvObject=0x19e9a4*=0x0) returned 0x80004002 [0172.614] IUnknown:QueryInterface (in: This=0x8debf28, riid=0x6f279bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e7c4 | out: ppvObject=0x19e7c4*=0x0) returned 0x80004002 [0172.614] IUnknown:QueryInterface (in: This=0x8debf28, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e59c | out: ppvObject=0x19e59c*=0x0) returned 0x80004002 [0172.614] IUnknown:AddRef (This=0x8debf28) returned 0x3 [0172.614] IUnknown:QueryInterface (in: This=0x8debf28, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e2fc | out: ppvObject=0x19e2fc*=0x0) returned 0x80004002 [0172.614] IUnknown:QueryInterface (in: This=0x8debf28, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e2ac | out: ppvObject=0x19e2ac*=0x0) returned 0x80004002 [0172.614] IUnknown:QueryInterface (in: This=0x8debf28, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e2b8 | out: ppvObject=0x19e2b8*=0x8debf2c) returned 0x0 [0172.615] IMarshal:GetUnmarshalClass (in: This=0x8debf2c, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e2c0 | out: pCid=0x19e2c0*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0172.615] IUnknown:Release (This=0x8debf2c) returned 0x3 [0172.615] CoGetContextToken (in: pToken=0x19e318 | out: pToken=0x19e318) returned 0x0 [0172.615] CoGetContextToken (in: pToken=0x19e720 | out: pToken=0x19e720) returned 0x0 [0172.615] IUnknown:QueryInterface (in: This=0x8debf28, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e7ac | out: ppvObject=0x19e7ac*=0x0) returned 0x80004002 [0172.615] IUnknown:Release (This=0x8debf28) returned 0x2 [0172.615] CoGetContextToken (in: pToken=0x19ecf8 | out: pToken=0x19ecf8) returned 0x0 [0172.615] CoGetContextToken (in: pToken=0x19ec58 | out: pToken=0x19ec58) returned 0x0 [0172.615] IUnknown:QueryInterface (in: This=0x8debf28, riid=0x19ed28*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19ed24 | out: ppvObject=0x19ed24*=0x8debf28) returned 0x0 [0172.615] IUnknown:AddRef (This=0x8debf28) returned 0x4 [0172.615] IUnknown:Release (This=0x8debf28) returned 0x3 [0172.616] IUnknown:Release (This=0x8debf28) returned 0x2 [0172.617] CoTaskMemFree (pv=0x8d16698) [0172.617] CoGetContextToken (in: pToken=0x19f068 | out: pToken=0x19f068) returned 0x0 [0172.617] IUnknown:AddRef (This=0x8debf28) returned 0x3 [0172.618] CoTaskMemAlloc (cb=0x4) returned 0x8d165d8 [0172.619] IEnumWbemClassObject:Next (in: This=0x8d11d48, lTimeout=-1, uCount=0x1, apObjects=0x8d165d8, puReturned=0x65f6420 | out: apObjects=0x8d165d8*=0x0, puReturned=0x65f6420*=0x0) returned 0x1 [0172.619] CoTaskMemFree (pv=0x8d165d8) [0172.619] CoGetContextToken (in: pToken=0x19f1e0 | out: pToken=0x19f1e0) returned 0x0 [0172.620] IUnknown:AddRef (This=0x8d11bb8) returned 0x3 [0172.620] IEnumWbemClassObject:Clone (in: This=0x8d11bb8, ppEnum=0x19f39c | out: ppEnum=0x19f39c*=0x8d12068) returned 0x0 [0172.621] IUnknown:QueryInterface (in: This=0x8d12068, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f258 | out: ppvObject=0x19f258*=0x8d1206c) returned 0x0 [0172.621] IClientSecurity:QueryBlanket (in: This=0x8d1206c, pProxy=0x8d12068, pAuthnSvc=0x19f2a8, pAuthzSvc=0x19f2a4, pServerPrincName=0x19f29c, pAuthnLevel=0x19f2a0, pImpLevel=0x19f290, pAuthInfo=0x19f294, pCapabilites=0x19f298 | out: pAuthnSvc=0x19f2a8*=0xa, pAuthzSvc=0x19f2a4*=0x0, pServerPrincName=0x19f29c, pAuthnLevel=0x19f2a0*=0x6, pImpLevel=0x19f290*=0x2, pAuthInfo=0x19f294, pCapabilites=0x19f298*=0x1) returned 0x0 [0172.621] IUnknown:Release (This=0x8d1206c) returned 0x1 [0172.621] IUnknown:QueryInterface (in: This=0x8d12068, riid=0x6b311224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f24c | out: ppvObject=0x19f24c*=0x8e6e810) returned 0x0 [0172.621] IUnknown:QueryInterface (in: This=0x8d12068, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f238 | out: ppvObject=0x19f238*=0x8d1206c) returned 0x0 [0172.621] IClientSecurity:SetBlanket (This=0x8d1206c, pProxy=0x8d12068, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0172.623] IUnknown:Release (This=0x8d1206c) returned 0x2 [0172.623] WbemLocator:IUnknown:Release (This=0x8e6e810) returned 0x1 [0172.623] CoTaskMemFree (pv=0x8d600e8) [0172.623] IUnknown:QueryInterface (in: This=0x8d12068, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ee34 | out: ppvObject=0x19ee34*=0x8e6e810) returned 0x0 [0172.623] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e810, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19edf0 | out: ppvObject=0x19edf0*=0x0) returned 0x80004002 [0172.624] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e810, riid=0x6f279bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ec0c | out: ppvObject=0x19ec0c*=0x0) returned 0x80004002 [0172.624] IUnknown:QueryInterface (in: This=0x8d12068, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e9e4 | out: ppvObject=0x19e9e4*=0x0) returned 0x80004002 [0172.624] WbemLocator:IUnknown:AddRef (This=0x8e6e810) returned 0x3 [0172.625] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e810, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e744 | out: ppvObject=0x19e744*=0x0) returned 0x80004002 [0172.625] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e810, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e6f4 | out: ppvObject=0x19e6f4*=0x0) returned 0x80004002 [0172.625] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e810, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e700 | out: ppvObject=0x19e700*=0x8e6e76c) returned 0x0 [0172.625] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x8e6e76c, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e708 | out: pCid=0x19e708*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0172.625] WbemLocator:IUnknown:Release (This=0x8e6e76c) returned 0x3 [0172.625] CoGetContextToken (in: pToken=0x19e760 | out: pToken=0x19e760) returned 0x0 [0172.625] CoGetContextToken (in: pToken=0x19eb68 | out: pToken=0x19eb68) returned 0x0 [0172.625] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e810, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ebf4 | out: ppvObject=0x19ebf4*=0x8e6e7f4) returned 0x0 [0172.625] WbemLocator:IRpcOptions:Query (in: This=0x8e6e7f4, pPrx=0x8e6e810, dwProperty=2, pdwValue=0x19ec00 | out: pdwValue=0x19ec00) returned 0x80004002 [0172.625] WbemLocator:IUnknown:Release (This=0x8e6e7f4) returned 0x3 [0172.625] WbemLocator:IUnknown:Release (This=0x8e6e810) returned 0x2 [0172.625] CoGetContextToken (in: pToken=0x19f148 | out: pToken=0x19f148) returned 0x0 [0172.625] CoGetContextToken (in: pToken=0x19f0a8 | out: pToken=0x19f0a8) returned 0x0 [0172.625] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e810, riid=0x19f178*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f174 | out: ppvObject=0x19f174*=0x8d12068) returned 0x0 [0172.626] IUnknown:AddRef (This=0x8d12068) returned 0x4 [0172.626] IUnknown:Release (This=0x8d12068) returned 0x3 [0172.626] IUnknown:Release (This=0x8d12068) returned 0x2 [0172.626] IUnknown:Release (This=0x8d11bb8) returned 0x2 [0172.626] SysStringLen (param_1=0x0) returned 0x0 [0172.626] IEnumWbemClassObject:Reset (This=0x8d12068) returned 0x0 [0172.626] CoTaskMemAlloc (cb=0x4) returned 0x8d16698 [0172.626] IEnumWbemClassObject:Next (in: This=0x8d12068, lTimeout=-1, uCount=0x1, apObjects=0x8d16698, puReturned=0x65f6504 | out: apObjects=0x8d16698*=0x4a033e8, puReturned=0x65f6504*=0x1) returned 0x0 [0172.630] IUnknown:QueryInterface (in: This=0x4a033e8, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e9f8 | out: ppvObject=0x19e9f8*=0x4a033e8) returned 0x0 [0172.630] IUnknown:QueryInterface (in: This=0x4a033e8, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e9b4 | out: ppvObject=0x19e9b4*=0x0) returned 0x80004002 [0172.630] IUnknown:QueryInterface (in: This=0x4a033e8, riid=0x6f279bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e7d4 | out: ppvObject=0x19e7d4*=0x0) returned 0x80004002 [0172.630] IUnknown:QueryInterface (in: This=0x4a033e8, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e5ac | out: ppvObject=0x19e5ac*=0x0) returned 0x80004002 [0172.630] IUnknown:AddRef (This=0x4a033e8) returned 0x3 [0172.630] IUnknown:QueryInterface (in: This=0x4a033e8, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e30c | out: ppvObject=0x19e30c*=0x0) returned 0x80004002 [0172.630] IUnknown:QueryInterface (in: This=0x4a033e8, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e2bc | out: ppvObject=0x19e2bc*=0x0) returned 0x80004002 [0172.630] IUnknown:QueryInterface (in: This=0x4a033e8, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e2c8 | out: ppvObject=0x19e2c8*=0x4a033ec) returned 0x0 [0172.631] IMarshal:GetUnmarshalClass (in: This=0x4a033ec, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e2d0 | out: pCid=0x19e2d0*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0172.631] IUnknown:Release (This=0x4a033ec) returned 0x3 [0172.631] CoGetContextToken (in: pToken=0x19e328 | out: pToken=0x19e328) returned 0x0 [0172.631] CoGetContextToken (in: pToken=0x19e730 | out: pToken=0x19e730) returned 0x0 [0172.631] IUnknown:QueryInterface (in: This=0x4a033e8, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e7bc | out: ppvObject=0x19e7bc*=0x0) returned 0x80004002 [0172.631] IUnknown:Release (This=0x4a033e8) returned 0x2 [0172.631] CoGetContextToken (in: pToken=0x19ed08 | out: pToken=0x19ed08) returned 0x0 [0172.631] CoGetContextToken (in: pToken=0x19ec68 | out: pToken=0x19ec68) returned 0x0 [0172.631] IUnknown:QueryInterface (in: This=0x4a033e8, riid=0x19ed38*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19ed34 | out: ppvObject=0x19ed34*=0x4a033e8) returned 0x0 [0172.631] IUnknown:AddRef (This=0x4a033e8) returned 0x4 [0172.631] IUnknown:Release (This=0x4a033e8) returned 0x3 [0172.631] IUnknown:Release (This=0x4a033e8) returned 0x2 [0172.631] CoTaskMemFree (pv=0x8d16698) [0172.631] CoGetContextToken (in: pToken=0x19f078 | out: pToken=0x19f078) returned 0x0 [0172.631] IUnknown:AddRef (This=0x4a033e8) returned 0x3 [0172.634] IWbemClassObject:Get (in: This=0x4a033e8, wszName="__GENUS", lFlags=0, pVal=0x19f38c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f40c*=0, plFlavor=0x19f408*=0 | out: pVal=0x19f38c*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x19f40c*=3, plFlavor=0x19f408*=64) returned 0x0 [0172.664] IWbemClassObject:Get (in: This=0x4a033e8, wszName="__PATH", lFlags=0, pVal=0x19f370*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f3f4*=0, plFlavor=0x19f3f0*=0 | out: pVal=0x19f370*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XC64ZB\\ROOT\\cimv2:Win32_OperatingSystem.CSName=\"XC64ZB\"", varVal2=0x0), pType=0x19f3f4*=8, plFlavor=0x19f3f0*=64) returned 0x0 [0172.667] SysStringByteLen (bstr="\\\\XC64ZB\\ROOT\\cimv2:Win32_OperatingSystem.CSName=\"XC64ZB\"") returned 0x72 [0172.667] SysStringByteLen (bstr="\\\\XC64ZB\\ROOT\\cimv2:Win32_OperatingSystem.CSName=\"XC64ZB\"") returned 0x72 [0172.668] CoGetObjectContext (in: riid=0x65f2564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19f39c | out: ppv=0x19f39c*=0x49912f4) returned 0x0 [0172.669] IComThreadingInfo:GetCurrentApartmentType (in: This=0x49912f4, pAptType=0x19f394 | out: pAptType=0x19f394*=1) returned 0x0 [0172.669] IUnknown:QueryInterface (in: This=0x49912f4, riid=0x65f254c*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0x19f398 | out: ppvObject=0x19f398*=0x0) returned 0x80004002 [0172.669] IUnknown:Release (This=0x49912f4) returned 0x1 [0172.670] CoGetClassObject (in: rclsid=0x8d5f764*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6f254d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19ed00 | out: ppv=0x19ed00*=0x8d16528) returned 0x0 [0172.671] WbemDefPath:IUnknown:QueryInterface (in: This=0x8d16528, riid=0x6f2379fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ef1c | out: ppvObject=0x19ef1c*=0x0) returned 0x80004002 [0172.671] WbemDefPath:IClassFactory:CreateInstance (in: This=0x8d16528, pUnkOuter=0x0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ef28 | out: ppvObject=0x19ef28*=0x8de52f0) returned 0x0 [0172.671] WbemDefPath:IUnknown:Release (This=0x8d16528) returned 0x0 [0172.671] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de52f0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb4c | out: ppvObject=0x19eb4c*=0x8de52f0) returned 0x0 [0172.671] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de52f0, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19eb08 | out: ppvObject=0x19eb08*=0x0) returned 0x80004002 [0172.671] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de52f0, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e6fc | out: ppvObject=0x19e6fc*=0x0) returned 0x80004002 [0172.671] WbemDefPath:IUnknown:AddRef (This=0x8de52f0) returned 0x3 [0172.672] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de52f0, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e45c | out: ppvObject=0x19e45c*=0x0) returned 0x80004002 [0172.672] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de52f0, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e40c | out: ppvObject=0x19e40c*=0x0) returned 0x80004002 [0172.672] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de52f0, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e418 | out: ppvObject=0x19e418*=0x8d3b890) returned 0x0 [0172.672] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x8d3b890, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e420 | out: pCid=0x19e420*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0172.672] WbemDefPath:IUnknown:Release (This=0x8d3b890) returned 0x3 [0172.672] CoGetContextToken (in: pToken=0x19e478 | out: pToken=0x19e478) returned 0x0 [0172.672] CoGetContextToken (in: pToken=0x19e880 | out: pToken=0x19e880) returned 0x0 [0172.672] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de52f0, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e90c | out: ppvObject=0x19e90c*=0x0) returned 0x80004002 [0172.672] WbemDefPath:IUnknown:Release (This=0x8de52f0) returned 0x2 [0172.672] WbemDefPath:IUnknown:Release (This=0x8de52f0) returned 0x1 [0172.672] CoGetContextToken (in: pToken=0x19f218 | out: pToken=0x19f218) returned 0x0 [0172.673] CoGetContextToken (in: pToken=0x19f178 | out: pToken=0x19f178) returned 0x0 [0172.673] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de52f0, riid=0x19f248*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f244 | out: ppvObject=0x19f244*=0x8de52f0) returned 0x0 [0172.673] WbemDefPath:IUnknown:AddRef (This=0x8de52f0) returned 0x3 [0172.673] WbemDefPath:IUnknown:Release (This=0x8de52f0) returned 0x2 [0172.673] WbemDefPath:IWbemPath:SetText (This=0x8de52f0, uMode=0x4, pszPath="\\\\XC64ZB\\ROOT\\cimv2:Win32_OperatingSystem.CSName=\"XC64ZB\"") returned 0x0 [0172.673] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x8de5750, puCount=0x19f3c8 | out: puCount=0x19f3c8*=0x2) returned 0x0 [0172.673] WbemDefPath:IWbemPath:GetText (in: This=0x8de5750, lFlags=4, puBuffLength=0x19f3c4*=0x0, pszText=0x0 | out: puBuffLength=0x19f3c4*=0xf, pszText=0x0) returned 0x0 [0172.673] WbemDefPath:IWbemPath:GetText (in: This=0x8de5750, lFlags=4, puBuffLength=0x19f3c4*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3c4*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0172.673] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x8de5750, puCount=0x19f3bc | out: puCount=0x19f3bc*=0x2) returned 0x0 [0172.673] WbemDefPath:IWbemPath:GetText (in: This=0x8de5750, lFlags=4, puBuffLength=0x19f3b8*=0x0, pszText=0x0 | out: puBuffLength=0x19f3b8*=0xf, pszText=0x0) returned 0x0 [0172.674] WbemDefPath:IWbemPath:GetText (in: This=0x8de5750, lFlags=4, puBuffLength=0x19f3b8*=0xf, pszText="00000000000000" | out: puBuffLength=0x19f3b8*=0xf, pszText="\\\\.\\root\\cimv2") returned 0x0 [0172.674] IWbemClassObject:Get (in: This=0x4a033e8, wszName="Name", lFlags=0, pVal=0x19f3b8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x65f6d9c*=0, plFlavor=0x65f6da0*=0 | out: pVal=0x19f3b8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Microsoft Windows 10 Pro|C:\\Windows|\\Device\\Harddisk0\\Partition1", varVal2=0x0), pType=0x65f6d9c*=8, plFlavor=0x65f6da0*=0) returned 0x0 [0172.674] SysStringByteLen (bstr="Microsoft Windows 10 Pro|C:\\Windows|\\Device\\Harddisk0\\Partition1") returned 0x80 [0172.674] SysStringByteLen (bstr="Microsoft Windows 10 Pro|C:\\Windows|\\Device\\Harddisk0\\Partition1") returned 0x80 [0172.674] IWbemClassObject:Get (in: This=0x4a033e8, wszName="Name", lFlags=0, pVal=0x19f3c0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x65f6d9c*=8, plFlavor=0x65f6da0*=0 | out: pVal=0x19f3c0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Microsoft Windows 10 Pro|C:\\Windows|\\Device\\Harddisk0\\Partition1", varVal2=0x0), pType=0x65f6d9c*=8, plFlavor=0x65f6da0*=0) returned 0x0 [0172.674] SysStringByteLen (bstr="Microsoft Windows 10 Pro|C:\\Windows|\\Device\\Harddisk0\\Partition1") returned 0x80 [0172.674] SysStringByteLen (bstr="Microsoft Windows 10 Pro|C:\\Windows|\\Device\\Harddisk0\\Partition1") returned 0x80 [0173.034] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76720000 [0173.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="IsWow64Process", cchWideChar=14, lpMultiByteStr=0x19f3f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="IsWow64Process\x14n£û:Ç(ú\rohö\x19", lpUsedDefaultChar=0x0) returned 14 [0173.034] GetProcAddress (hModule=0x76720000, lpProcName="IsWow64Process") returned 0x76739f10 [0173.035] GetCurrentProcess () returned 0xffffffff [0173.035] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x19f458 | out: Wow64Process=0x19f458*=1) returned 1 [0173.044] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", nBufferLength=0x105, lpBuffer=0x19ee80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", lpFilePart=0x0) returned 0x35 [0173.061] GetCurrentProcess () returned 0xffffffff [0173.062] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x19f3e0 | out: TokenHandle=0x19f3e0*=0x6f4) returned 1 [0173.064] GetTokenInformation (in: TokenHandle=0x6f4, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x19f3e0 | out: TokenInformation=0x0, ReturnLength=0x19f3e0) returned 0 [0173.065] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x8d165e8 [0173.065] GetTokenInformation (in: TokenHandle=0x6f4, TokenInformationClass=0x8, TokenInformation=0x8d165e8, TokenInformationLength=0x4, ReturnLength=0x19f3e0 | out: TokenInformation=0x8d165e8, ReturnLength=0x19f3e0) returned 1 [0173.075] LocalFree (hMem=0x8d165e8) returned 0x0 [0173.075] DuplicateTokenEx (in: hExistingToken=0x6f4, dwDesiredAccess=0x8, lpTokenAttributes=0x0, ImpersonationLevel=0x2, TokenType=0x2, phNewToken=0x19f3e8 | out: phNewToken=0x19f3e8*=0x6f8) returned 1 [0173.076] CheckTokenMembership (in: TokenHandle=0x6f8, SidToCheck=0x65f7a34*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0x19f3f8 | out: IsMember=0x19f3f8) returned 1 [0173.076] CloseHandle (hObject=0x6f8) returned 1 [0173.121] GetForegroundWindow () returned 0x10390 [0173.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x65f7e4c, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0173.172] GetWindowTextA (in: hWnd=0x10390, lpString=0x19f2d8, nMaxCount=256 | out: lpString="Oil") returned 3 [0173.863] GetComputerNameW (in: lpBuffer=0x19f1bc, nSize=0x19f434 | out: lpBuffer="XC64ZB", nSize=0x19f434) returned 1 [0173.863] CoGetObjectContext (in: riid=0x65f2564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19f3c0 | out: ppv=0x19f3c0*=0x49912f4) returned 0x0 [0173.864] IComThreadingInfo:GetCurrentApartmentType (in: This=0x49912f4, pAptType=0x19f3b8 | out: pAptType=0x19f3b8*=1) returned 0x0 [0173.864] IUnknown:QueryInterface (in: This=0x49912f4, riid=0x65f254c*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0x19f3bc | out: ppvObject=0x19f3bc*=0x0) returned 0x80004002 [0173.864] IUnknown:Release (This=0x49912f4) returned 0x1 [0173.866] CoGetClassObject (in: rclsid=0x8d5f764*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6f254d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19ed28 | out: ppv=0x19ed28*=0x8d16528) returned 0x0 [0173.866] WbemDefPath:IUnknown:QueryInterface (in: This=0x8d16528, riid=0x6f2379fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ef44 | out: ppvObject=0x19ef44*=0x0) returned 0x80004002 [0173.866] WbemDefPath:IClassFactory:CreateInstance (in: This=0x8d16528, pUnkOuter=0x0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ef50 | out: ppvObject=0x19ef50*=0x8de53d0) returned 0x0 [0173.867] WbemDefPath:IUnknown:Release (This=0x8d16528) returned 0x0 [0173.867] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de53d0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb74 | out: ppvObject=0x19eb74*=0x8de53d0) returned 0x0 [0173.867] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de53d0, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19eb30 | out: ppvObject=0x19eb30*=0x0) returned 0x80004002 [0173.867] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de53d0, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e724 | out: ppvObject=0x19e724*=0x0) returned 0x80004002 [0173.867] WbemDefPath:IUnknown:AddRef (This=0x8de53d0) returned 0x3 [0173.867] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de53d0, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e484 | out: ppvObject=0x19e484*=0x0) returned 0x80004002 [0173.867] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de53d0, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e434 | out: ppvObject=0x19e434*=0x0) returned 0x80004002 [0173.867] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de53d0, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e440 | out: ppvObject=0x19e440*=0x8d3bbc0) returned 0x0 [0173.868] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x8d3bbc0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e448 | out: pCid=0x19e448*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0173.868] WbemDefPath:IUnknown:Release (This=0x8d3bbc0) returned 0x3 [0173.868] CoGetContextToken (in: pToken=0x19e4a0 | out: pToken=0x19e4a0) returned 0x0 [0173.868] CoGetContextToken (in: pToken=0x19e8a8 | out: pToken=0x19e8a8) returned 0x0 [0173.868] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de53d0, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e934 | out: ppvObject=0x19e934*=0x0) returned 0x80004002 [0173.868] WbemDefPath:IUnknown:Release (This=0x8de53d0) returned 0x2 [0173.868] WbemDefPath:IUnknown:Release (This=0x8de53d0) returned 0x1 [0173.868] CoGetContextToken (in: pToken=0x19f238 | out: pToken=0x19f238) returned 0x0 [0173.868] CoGetContextToken (in: pToken=0x19f198 | out: pToken=0x19f198) returned 0x0 [0173.868] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de53d0, riid=0x19f268*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f264 | out: ppvObject=0x19f264*=0x8de53d0) returned 0x0 [0173.868] WbemDefPath:IUnknown:AddRef (This=0x8de53d0) returned 0x3 [0173.868] WbemDefPath:IUnknown:Release (This=0x8de53d0) returned 0x2 [0173.868] WbemDefPath:IWbemPath:SetText (This=0x8de53d0, uMode=0x4, pszPath="\\\\XC64ZB\\root\\SecurityCenter2") returned 0x0 [0173.868] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x8de53d0, puCount=0x19f3e8 | out: puCount=0x19f3e8*=0x2) returned 0x0 [0173.868] WbemDefPath:IWbemPath:GetText (in: This=0x8de53d0, lFlags=4, puBuffLength=0x19f3e4*=0x0, pszText=0x0 | out: puBuffLength=0x19f3e4*=0x1e, pszText=0x0) returned 0x0 [0173.869] WbemDefPath:IWbemPath:GetText (in: This=0x8de53d0, lFlags=4, puBuffLength=0x19f3e4*=0x1e, pszText="00000000000000000000000000000" | out: puBuffLength=0x19f3e4*=0x1e, pszText="\\\\XC64ZB\\root\\SecurityCenter2") returned 0x0 [0173.869] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x8de53d0, puCount=0x19f3d4 | out: puCount=0x19f3d4*=0x2) returned 0x0 [0173.869] WbemDefPath:IWbemPath:GetText (in: This=0x8de53d0, lFlags=4, puBuffLength=0x19f3d0*=0x0, pszText=0x0 | out: puBuffLength=0x19f3d0*=0x1e, pszText=0x0) returned 0x0 [0173.869] WbemDefPath:IWbemPath:GetText (in: This=0x8de53d0, lFlags=4, puBuffLength=0x19f3d0*=0x1e, pszText="00000000000000000000000000000" | out: puBuffLength=0x19f3d0*=0x1e, pszText="\\\\XC64ZB\\root\\SecurityCenter2") returned 0x0 [0173.870] CoGetObjectContext (in: riid=0x65f2564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19f364 | out: ppv=0x19f364*=0x49912f4) returned 0x0 [0173.870] IComThreadingInfo:GetCurrentApartmentType (in: This=0x49912f4, pAptType=0x19f35c | out: pAptType=0x19f35c*=1) returned 0x0 [0173.870] IUnknown:QueryInterface (in: This=0x49912f4, riid=0x65f254c*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0x19f360 | out: ppvObject=0x19f360*=0x0) returned 0x80004002 [0173.870] IUnknown:Release (This=0x49912f4) returned 0x1 [0173.871] CoGetClassObject (in: rclsid=0x8d5faf4*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), dwClsContext=0x15, pvReserved=0x0, riid=0x6f254d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19ef70 | out: ppv=0x19ef70*=0x8d3bc68) returned 0x0 [0173.871] WbemLocator:IUnknown:QueryInterface (in: This=0x8d3bc68, riid=0x6f2379fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19f18c | out: ppvObject=0x19f18c*=0x0) returned 0x80004002 [0173.871] WbemLocator:IClassFactory:CreateInstance (in: This=0x8d3bc68, pUnkOuter=0x0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f198 | out: ppvObject=0x19f198*=0x8d16528) returned 0x0 [0173.871] WbemLocator:IUnknown:Release (This=0x8d3bc68) returned 0x0 [0173.871] WbemLocator:IUnknown:QueryInterface (in: This=0x8d16528, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19edbc | out: ppvObject=0x19edbc*=0x8d16528) returned 0x0 [0173.871] WbemLocator:IUnknown:QueryInterface (in: This=0x8d16528, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ed78 | out: ppvObject=0x19ed78*=0x0) returned 0x80004002 [0173.871] WbemLocator:IUnknown:QueryInterface (in: This=0x8d16528, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e96c | out: ppvObject=0x19e96c*=0x0) returned 0x80004002 [0173.872] WbemLocator:IUnknown:AddRef (This=0x8d16528) returned 0x3 [0173.872] WbemLocator:IUnknown:QueryInterface (in: This=0x8d16528, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e6cc | out: ppvObject=0x19e6cc*=0x0) returned 0x80004002 [0173.872] WbemLocator:IUnknown:QueryInterface (in: This=0x8d16528, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e67c | out: ppvObject=0x19e67c*=0x0) returned 0x80004002 [0173.872] WbemLocator:IUnknown:QueryInterface (in: This=0x8d16528, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e688 | out: ppvObject=0x19e688*=0x0) returned 0x80004002 [0173.872] CoGetContextToken (in: pToken=0x19e6e8 | out: pToken=0x19e6e8) returned 0x0 [0173.872] CoGetContextToken (in: pToken=0x19eaf0 | out: pToken=0x19eaf0) returned 0x0 [0173.872] WbemLocator:IUnknown:QueryInterface (in: This=0x8d16528, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb7c | out: ppvObject=0x19eb7c*=0x0) returned 0x80004002 [0173.872] WbemLocator:IUnknown:Release (This=0x8d16528) returned 0x2 [0173.872] WbemLocator:IUnknown:Release (This=0x8d16528) returned 0x1 [0173.872] CoGetContextToken (in: pToken=0x19f178 | out: pToken=0x19f178) returned 0x0 [0173.872] CoGetContextToken (in: pToken=0x19f0d8 | out: pToken=0x19f0d8) returned 0x0 [0173.872] WbemLocator:IUnknown:QueryInterface (in: This=0x8d16528, riid=0x19f1a8*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19f1a4 | out: ppvObject=0x19f1a4*=0x8d16528) returned 0x0 [0173.872] WbemLocator:IUnknown:AddRef (This=0x8d16528) returned 0x3 [0173.872] WbemLocator:IUnknown:Release (This=0x8d16528) returned 0x2 [0173.872] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x8de53d0, puCount=0x19f340 | out: puCount=0x19f340*=0x2) returned 0x0 [0173.872] WbemDefPath:IWbemPath:GetText (in: This=0x8de53d0, lFlags=8, puBuffLength=0x19f33c*=0x0, pszText=0x0 | out: puBuffLength=0x19f33c*=0x1e, pszText=0x0) returned 0x0 [0173.872] WbemDefPath:IWbemPath:GetText (in: This=0x8de53d0, lFlags=8, puBuffLength=0x19f33c*=0x1e, pszText="00000000000000000000000000000" | out: puBuffLength=0x19f33c*=0x1e, pszText="\\\\XC64ZB\\root\\SecurityCenter2") returned 0x0 [0173.872] CoCreateInstance (in: rclsid=0x6b3113b4*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x6b311414*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0x19f1f8 | out: ppv=0x19f1f8*=0x8d165e8) returned 0x0 [0173.873] WbemLocator:IWbemLocator:ConnectServer (in: This=0x8d165e8, strNetworkResource="\\\\XC64ZB\\root\\SecurityCenter2", strUser=0x0, strPassword=0x0, strLocale="", lSecurityFlags=128, strAuthority="", pCtx=0x0, ppNamespace=0x19f2ac | out: ppNamespace=0x19f2ac*=0x8d63da0) returned 0x0 [0173.914] WbemLocator:IUnknown:QueryInterface (in: This=0x8d63da0, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f120 | out: ppvObject=0x19f120*=0x8e6d2ec) returned 0x0 [0173.915] WbemLocator:IClientSecurity:QueryBlanket (in: This=0x8e6d2ec, pProxy=0x8d63da0, pAuthnSvc=0x19f170, pAuthzSvc=0x19f16c, pServerPrincName=0x19f164, pAuthnLevel=0x19f168, pImpLevel=0x19f158, pAuthInfo=0x19f15c, pCapabilites=0x19f160 | out: pAuthnSvc=0x19f170*=0xa, pAuthzSvc=0x19f16c*=0x0, pServerPrincName=0x19f164, pAuthnLevel=0x19f168*=0x6, pImpLevel=0x19f158*=0x2, pAuthInfo=0x19f15c, pCapabilites=0x19f160*=0x1) returned 0x0 [0173.915] WbemLocator:IUnknown:Release (This=0x8e6d2ec) returned 0x1 [0173.915] WbemLocator:IUnknown:QueryInterface (in: This=0x8d63da0, riid=0x6b311224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f114 | out: ppvObject=0x19f114*=0x8e6d310) returned 0x0 [0173.915] WbemLocator:IUnknown:QueryInterface (in: This=0x8d63da0, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f100 | out: ppvObject=0x19f100*=0x8e6d2ec) returned 0x0 [0173.915] WbemLocator:IClientSecurity:SetBlanket (This=0x8e6d2ec, pProxy=0x8d63da0, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0173.915] WbemLocator:IUnknown:Release (This=0x8e6d2ec) returned 0x2 [0173.915] WbemLocator:IUnknown:Release (This=0x8e6d310) returned 0x1 [0173.915] CoTaskMemFree (pv=0x8d600b8) [0173.915] WbemLocator:IUnknown:Release (This=0x8d165e8) returned 0x0 [0173.916] WbemLocator:IUnknown:QueryInterface (in: This=0x8d63da0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ed10 | out: ppvObject=0x19ed10*=0x8e6d310) returned 0x0 [0173.916] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d310, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19eccc | out: ppvObject=0x19eccc*=0x0) returned 0x80004002 [0173.916] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d310, riid=0x6f279bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19eaec | out: ppvObject=0x19eaec*=0x0) returned 0x80004002 [0173.917] WbemLocator:IUnknown:QueryInterface (in: This=0x8d63da0, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e8c4 | out: ppvObject=0x19e8c4*=0x0) returned 0x80004002 [0173.918] WbemLocator:IUnknown:AddRef (This=0x8e6d310) returned 0x3 [0173.918] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d310, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e624 | out: ppvObject=0x19e624*=0x0) returned 0x80004002 [0173.918] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d310, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e5d4 | out: ppvObject=0x19e5d4*=0x0) returned 0x80004002 [0173.918] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d310, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e5e0 | out: ppvObject=0x19e5e0*=0x8e6d26c) returned 0x0 [0173.918] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x8e6d26c, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e5e8 | out: pCid=0x19e5e8*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0173.918] WbemLocator:IUnknown:Release (This=0x8e6d26c) returned 0x3 [0173.918] CoGetContextToken (in: pToken=0x19e640 | out: pToken=0x19e640) returned 0x0 [0173.918] CoGetContextToken (in: pToken=0x19ea48 | out: pToken=0x19ea48) returned 0x0 [0173.918] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d310, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ead4 | out: ppvObject=0x19ead4*=0x8e6d2f4) returned 0x0 [0173.918] WbemLocator:IRpcOptions:Query (in: This=0x8e6d2f4, pPrx=0x8e6d310, dwProperty=2, pdwValue=0x19eae0 | out: pdwValue=0x19eae0) returned 0x80004002 [0173.918] WbemLocator:IUnknown:Release (This=0x8e6d2f4) returned 0x3 [0173.919] WbemLocator:IUnknown:Release (This=0x8e6d310) returned 0x2 [0173.919] CoGetContextToken (in: pToken=0x19f020 | out: pToken=0x19f020) returned 0x0 [0173.919] CoGetContextToken (in: pToken=0x19ef80 | out: pToken=0x19ef80) returned 0x0 [0173.919] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d310, riid=0x19f050*(Data1=0x9556dc99, Data2=0x828c, Data3=0x11cf, Data4=([0]=0xa3, [1]=0x7e, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x32, [6]=0x40, [7]=0xc7)), ppvObject=0x19f04c | out: ppvObject=0x19f04c*=0x8d63da0) returned 0x0 [0173.919] WbemLocator:IUnknown:AddRef (This=0x8d63da0) returned 0x4 [0173.919] WbemLocator:IUnknown:Release (This=0x8d63da0) returned 0x3 [0173.919] WbemLocator:IUnknown:Release (This=0x8d63da0) returned 0x2 [0173.919] SysStringLen (param_1=0x0) returned 0x0 [0173.919] CoGetContextToken (in: pToken=0x19f048 | out: pToken=0x19f048) returned 0x0 [0173.919] WbemLocator:IUnknown:AddRef (This=0x8e6d310) returned 0x3 [0173.919] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6d310, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eedc | out: ppvObject=0x19eedc*=0x8e6d310) returned 0x0 [0173.919] WbemLocator:IUnknown:Release (This=0x8e6d310) returned 0x3 [0173.919] WbemLocator:IUnknown:Release (This=0x8e6d310) returned 0x2 [0173.919] CoGetContextToken (in: pToken=0x19f140 | out: pToken=0x19f140) returned 0x0 [0173.920] WbemLocator:IUnknown:AddRef (This=0x8d63da0) returned 0x3 [0173.920] IWbemServices:ExecQuery (in: This=0x8d63da0, strQueryLanguage="WQL", strQuery="Select * from AntivirusProduct", lFlags=16, pCtx=0x0, ppEnum=0x19f34c | out: ppEnum=0x19f34c*=0x8d12838) returned 0x0 [0173.963] IUnknown:QueryInterface (in: This=0x8d12838, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f1a8 | out: ppvObject=0x19f1a8*=0x8d1283c) returned 0x0 [0173.964] IClientSecurity:QueryBlanket (in: This=0x8d1283c, pProxy=0x8d12838, pAuthnSvc=0x19f1f8, pAuthzSvc=0x19f1f4, pServerPrincName=0x19f1ec, pAuthnLevel=0x19f1f0, pImpLevel=0x19f1e0, pAuthInfo=0x19f1e4, pCapabilites=0x19f1e8 | out: pAuthnSvc=0x19f1f8*=0xa, pAuthzSvc=0x19f1f4*=0x0, pServerPrincName=0x19f1ec, pAuthnLevel=0x19f1f0*=0x6, pImpLevel=0x19f1e0*=0x2, pAuthInfo=0x19f1e4, pCapabilites=0x19f1e8*=0x1) returned 0x0 [0173.964] IUnknown:Release (This=0x8d1283c) returned 0x1 [0173.964] IUnknown:QueryInterface (in: This=0x8d12838, riid=0x6b311224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f19c | out: ppvObject=0x19f19c*=0x8e6e210) returned 0x0 [0173.964] IUnknown:QueryInterface (in: This=0x8d12838, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f188 | out: ppvObject=0x19f188*=0x8d1283c) returned 0x0 [0173.964] IClientSecurity:SetBlanket (This=0x8d1283c, pProxy=0x8d12838, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0173.966] IUnknown:Release (This=0x8d1283c) returned 0x2 [0173.966] WbemLocator:IUnknown:Release (This=0x8e6e210) returned 0x1 [0173.966] CoTaskMemFree (pv=0x8d60118) [0173.966] IUnknown:QueryInterface (in: This=0x8d12838, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ed94 | out: ppvObject=0x19ed94*=0x8e6e210) returned 0x0 [0173.967] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e210, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19ed50 | out: ppvObject=0x19ed50*=0x0) returned 0x80004002 [0173.967] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e210, riid=0x6f279bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19eb6c | out: ppvObject=0x19eb6c*=0x0) returned 0x80004002 [0173.967] IUnknown:QueryInterface (in: This=0x8d12838, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e944 | out: ppvObject=0x19e944*=0x0) returned 0x80004002 [0173.968] WbemLocator:IUnknown:AddRef (This=0x8e6e210) returned 0x3 [0173.968] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e210, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e6a4 | out: ppvObject=0x19e6a4*=0x0) returned 0x80004002 [0173.968] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e210, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e654 | out: ppvObject=0x19e654*=0x0) returned 0x80004002 [0173.968] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e210, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e660 | out: ppvObject=0x19e660*=0x8e6e16c) returned 0x0 [0173.968] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x8e6e16c, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e668 | out: pCid=0x19e668*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0173.968] WbemLocator:IUnknown:Release (This=0x8e6e16c) returned 0x3 [0173.969] CoGetContextToken (in: pToken=0x19e6c0 | out: pToken=0x19e6c0) returned 0x0 [0173.969] CoGetContextToken (in: pToken=0x19eac8 | out: pToken=0x19eac8) returned 0x0 [0173.969] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e210, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb54 | out: ppvObject=0x19eb54*=0x8e6e1f4) returned 0x0 [0173.969] WbemLocator:IRpcOptions:Query (in: This=0x8e6e1f4, pPrx=0x8e6e210, dwProperty=2, pdwValue=0x19eb60 | out: pdwValue=0x19eb60) returned 0x80004002 [0173.969] WbemLocator:IUnknown:Release (This=0x8e6e1f4) returned 0x3 [0173.969] WbemLocator:IUnknown:Release (This=0x8e6e210) returned 0x2 [0173.969] CoGetContextToken (in: pToken=0x19f0a8 | out: pToken=0x19f0a8) returned 0x0 [0173.969] CoGetContextToken (in: pToken=0x19f008 | out: pToken=0x19f008) returned 0x0 [0173.969] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6e210, riid=0x19f0d8*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f0d4 | out: ppvObject=0x19f0d4*=0x8d12838) returned 0x0 [0173.969] IUnknown:AddRef (This=0x8d12838) returned 0x4 [0173.970] IUnknown:Release (This=0x8d12838) returned 0x3 [0173.970] IUnknown:Release (This=0x8d12838) returned 0x2 [0173.970] WbemLocator:IUnknown:Release (This=0x8d63da0) returned 0x2 [0173.970] SysStringLen (param_1=0x0) returned 0x0 [0173.970] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x8de53d0, puCount=0x19f398 | out: puCount=0x19f398*=0x2) returned 0x0 [0173.970] WbemDefPath:IWbemPath:GetText (in: This=0x8de53d0, lFlags=4, puBuffLength=0x19f394*=0x0, pszText=0x0 | out: puBuffLength=0x19f394*=0x1e, pszText=0x0) returned 0x0 [0173.970] WbemDefPath:IWbemPath:GetText (in: This=0x8de53d0, lFlags=4, puBuffLength=0x19f394*=0x1e, pszText="00000000000000000000000000000" | out: puBuffLength=0x19f394*=0x1e, pszText="\\\\XC64ZB\\root\\SecurityCenter2") returned 0x0 [0173.970] CoGetContextToken (in: pToken=0x19f1e8 | out: pToken=0x19f1e8) returned 0x0 [0173.970] IUnknown:AddRef (This=0x8d12838) returned 0x3 [0173.970] IEnumWbemClassObject:Clone (in: This=0x8d12838, ppEnum=0x19f3a4 | out: ppEnum=0x19f3a4*=0x8d11a28) returned 0x0 [0173.972] IUnknown:QueryInterface (in: This=0x8d11a28, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f260 | out: ppvObject=0x19f260*=0x8d11a2c) returned 0x0 [0173.972] IClientSecurity:QueryBlanket (in: This=0x8d11a2c, pProxy=0x8d11a28, pAuthnSvc=0x19f2b0, pAuthzSvc=0x19f2ac, pServerPrincName=0x19f2a4, pAuthnLevel=0x19f2a8, pImpLevel=0x19f298, pAuthInfo=0x19f29c, pCapabilites=0x19f2a0 | out: pAuthnSvc=0x19f2b0*=0xa, pAuthzSvc=0x19f2ac*=0x0, pServerPrincName=0x19f2a4, pAuthnLevel=0x19f2a8*=0x6, pImpLevel=0x19f298*=0x2, pAuthInfo=0x19f29c, pCapabilites=0x19f2a0*=0x1) returned 0x0 [0173.972] IUnknown:Release (This=0x8d11a2c) returned 0x1 [0173.972] IUnknown:QueryInterface (in: This=0x8d11a28, riid=0x6b311224*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f254 | out: ppvObject=0x19f254*=0x8e6df10) returned 0x0 [0173.972] IUnknown:QueryInterface (in: This=0x8d11a28, riid=0x6b311234*(Data1=0x13d, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19f240 | out: ppvObject=0x19f240*=0x8d11a2c) returned 0x0 [0173.972] IClientSecurity:SetBlanket (This=0x8d11a2c, pProxy=0x8d11a28, dwAuthnSvc=0xa, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x20) returned 0x0 [0173.985] IUnknown:Release (This=0x8d11a2c) returned 0x2 [0173.985] WbemLocator:IUnknown:Release (This=0x8e6df10) returned 0x1 [0173.985] CoTaskMemFree (pv=0x8d5fea8) [0173.985] IUnknown:QueryInterface (in: This=0x8d11a28, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ee3c | out: ppvObject=0x19ee3c*=0x8e6df10) returned 0x0 [0173.986] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6df10, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19edf8 | out: ppvObject=0x19edf8*=0x0) returned 0x80004002 [0173.992] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6df10, riid=0x6f279bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ec14 | out: ppvObject=0x19ec14*=0x0) returned 0x80004002 [0173.994] IUnknown:QueryInterface (in: This=0x8d11a28, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e9ec | out: ppvObject=0x19e9ec*=0x0) returned 0x80004002 [0173.995] WbemLocator:IUnknown:AddRef (This=0x8e6df10) returned 0x3 [0173.995] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6df10, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e74c | out: ppvObject=0x19e74c*=0x0) returned 0x80004002 [0173.995] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6df10, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e6fc | out: ppvObject=0x19e6fc*=0x0) returned 0x80004002 [0173.995] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6df10, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e708 | out: ppvObject=0x19e708*=0x8e6de6c) returned 0x0 [0173.995] WbemLocator:IMarshal:GetUnmarshalClass (in: This=0x8e6de6c, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e710 | out: pCid=0x19e710*(Data1=0x17, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0173.996] WbemLocator:IUnknown:Release (This=0x8e6de6c) returned 0x3 [0173.996] CoGetContextToken (in: pToken=0x19e768 | out: pToken=0x19e768) returned 0x0 [0173.996] CoGetContextToken (in: pToken=0x19eb70 | out: pToken=0x19eb70) returned 0x0 [0173.996] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6df10, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ebfc | out: ppvObject=0x19ebfc*=0x8e6def4) returned 0x0 [0173.996] WbemLocator:IRpcOptions:Query (in: This=0x8e6def4, pPrx=0x8e6df10, dwProperty=2, pdwValue=0x19ec08 | out: pdwValue=0x19ec08) returned 0x80004002 [0173.996] WbemLocator:IUnknown:Release (This=0x8e6def4) returned 0x3 [0173.996] WbemLocator:IUnknown:Release (This=0x8e6df10) returned 0x2 [0173.996] CoGetContextToken (in: pToken=0x19f150 | out: pToken=0x19f150) returned 0x0 [0173.996] CoGetContextToken (in: pToken=0x19f0b0 | out: pToken=0x19f0b0) returned 0x0 [0173.996] WbemLocator:IUnknown:QueryInterface (in: This=0x8e6df10, riid=0x19f180*(Data1=0x27947e1, Data2=0xd731, Data3=0x11ce, Data4=([0]=0xa3, [1]=0x57, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x1)), ppvObject=0x19f17c | out: ppvObject=0x19f17c*=0x8d11a28) returned 0x0 [0173.996] IUnknown:AddRef (This=0x8d11a28) returned 0x4 [0173.997] IUnknown:Release (This=0x8d11a28) returned 0x3 [0173.997] IUnknown:Release (This=0x8d11a28) returned 0x2 [0173.997] IUnknown:Release (This=0x8d12838) returned 0x2 [0173.997] SysStringLen (param_1=0x0) returned 0x0 [0173.997] IEnumWbemClassObject:Reset (This=0x8d11a28) returned 0x0 [0173.999] CoTaskMemAlloc (cb=0x4) returned 0x8d847f0 [0173.999] IEnumWbemClassObject:Next (in: This=0x8d11a28, lTimeout=-1, uCount=0x1, apObjects=0x8d847f0, puReturned=0x65f982c | out: apObjects=0x8d847f0*=0x8cef610, puReturned=0x65f982c*=0x1) returned 0x0 [0174.001] IUnknown:QueryInterface (in: This=0x8cef610, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ea00 | out: ppvObject=0x19ea00*=0x8cef610) returned 0x0 [0174.002] IUnknown:QueryInterface (in: This=0x8cef610, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19e9bc | out: ppvObject=0x19e9bc*=0x0) returned 0x80004002 [0174.002] IUnknown:QueryInterface (in: This=0x8cef610, riid=0x6f279bb4*(Data1=0xb196b283, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19e7dc | out: ppvObject=0x19e7dc*=0x0) returned 0x80004002 [0174.002] IUnknown:QueryInterface (in: This=0x8cef610, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e5b4 | out: ppvObject=0x19e5b4*=0x0) returned 0x80004002 [0174.002] IUnknown:AddRef (This=0x8cef610) returned 0x3 [0174.002] IUnknown:QueryInterface (in: This=0x8cef610, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e314 | out: ppvObject=0x19e314*=0x0) returned 0x80004002 [0174.002] IUnknown:QueryInterface (in: This=0x8cef610, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e2c4 | out: ppvObject=0x19e2c4*=0x0) returned 0x80004002 [0174.002] IUnknown:QueryInterface (in: This=0x8cef610, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e2d0 | out: ppvObject=0x19e2d0*=0x8cef614) returned 0x0 [0174.002] IMarshal:GetUnmarshalClass (in: This=0x8cef614, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e2d8 | out: pCid=0x19e2d8*(Data1=0x4590f812, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24))) returned 0x0 [0174.003] IUnknown:Release (This=0x8cef614) returned 0x3 [0174.003] CoGetContextToken (in: pToken=0x19e330 | out: pToken=0x19e330) returned 0x0 [0174.003] CoGetContextToken (in: pToken=0x19e738 | out: pToken=0x19e738) returned 0x0 [0174.003] IUnknown:QueryInterface (in: This=0x8cef610, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e7c4 | out: ppvObject=0x19e7c4*=0x0) returned 0x80004002 [0174.003] IUnknown:Release (This=0x8cef610) returned 0x2 [0174.003] CoGetContextToken (in: pToken=0x19ed10 | out: pToken=0x19ed10) returned 0x0 [0174.003] CoGetContextToken (in: pToken=0x19ec70 | out: pToken=0x19ec70) returned 0x0 [0174.003] IUnknown:QueryInterface (in: This=0x8cef610, riid=0x19ed40*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x19ed3c | out: ppvObject=0x19ed3c*=0x8cef610) returned 0x0 [0174.003] IUnknown:AddRef (This=0x8cef610) returned 0x4 [0174.003] IUnknown:Release (This=0x8cef610) returned 0x3 [0174.003] IUnknown:Release (This=0x8cef610) returned 0x2 [0174.003] CoTaskMemFree (pv=0x8d847f0) [0174.003] CoGetContextToken (in: pToken=0x19f080 | out: pToken=0x19f080) returned 0x0 [0174.004] IUnknown:AddRef (This=0x8cef610) returned 0x3 [0174.004] IWbemClassObject:Get (in: This=0x8cef610, wszName="__GENUS", lFlags=0, pVal=0x19f394*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f414*=0, plFlavor=0x19f410*=0 | out: pVal=0x19f394*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), pType=0x19f414*=3, plFlavor=0x19f410*=64) returned 0x0 [0174.004] IWbemClassObject:Get (in: This=0x8cef610, wszName="__PATH", lFlags=0, pVal=0x19f378*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x19f3fc*=0, plFlavor=0x19f3f8*=0 | out: pVal=0x19f378*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\\\\XC64ZB\\ROOT\\SecurityCenter2:AntiVirusProduct.instanceGuid=\"{D68DDC3A-831F-4fae-9E44-DA132C1ACF46}\"", varVal2=0x0), pType=0x19f3fc*=8, plFlavor=0x19f3f8*=64) returned 0x0 [0174.004] SysStringByteLen (bstr="\\\\XC64ZB\\ROOT\\SecurityCenter2:AntiVirusProduct.instanceGuid=\"{D68DDC3A-831F-4fae-9E44-DA132C1ACF46}\"") returned 0xc8 [0174.004] SysStringByteLen (bstr="\\\\XC64ZB\\ROOT\\SecurityCenter2:AntiVirusProduct.instanceGuid=\"{D68DDC3A-831F-4fae-9E44-DA132C1ACF46}\"") returned 0xc8 [0174.004] CoGetObjectContext (in: riid=0x65f2564*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19f3a4 | out: ppv=0x19f3a4*=0x49912f4) returned 0x0 [0174.005] IComThreadingInfo:GetCurrentApartmentType (in: This=0x49912f4, pAptType=0x19f39c | out: pAptType=0x19f39c*=1) returned 0x0 [0174.005] IUnknown:QueryInterface (in: This=0x49912f4, riid=0x65f254c*(Data1=0x51372ae0, Data2=0xcae7, Data3=0x11cf, Data4=([0]=0xbe, [1]=0x81, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa2, [6]=0xfa, [7]=0x25)), ppvObject=0x19f3a0 | out: ppvObject=0x19f3a0*=0x0) returned 0x80004002 [0174.005] IUnknown:Release (This=0x49912f4) returned 0x1 [0174.006] CoGetClassObject (in: rclsid=0x8d5f764*(Data1=0xcf4cc405, Data2=0xe2c5, Data3=0x4ddd, Data4=([0]=0xb3, [1]=0xce, [2]=0x5e, [3]=0x75, [4]=0x82, [5]=0xd8, [6]=0xc9, [7]=0xfa)), dwClsContext=0x15, pvReserved=0x0, riid=0x6f254d80*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x19ed08 | out: ppv=0x19ed08*=0x8d84820) returned 0x0 [0174.006] WbemDefPath:IUnknown:QueryInterface (in: This=0x8d84820, riid=0x6f2379fc*(Data1=0xb196b28f, Data2=0xbab4, Data3=0x101a, Data4=([0]=0xb6, [1]=0x9c, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x34, [6]=0x1d, [7]=0x7)), ppvObject=0x19ef24 | out: ppvObject=0x19ef24*=0x0) returned 0x80004002 [0174.006] WbemDefPath:IClassFactory:CreateInstance (in: This=0x8d84820, pUnkOuter=0x0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19ef30 | out: ppvObject=0x19ef30*=0x8de59f0) returned 0x0 [0174.006] WbemDefPath:IUnknown:Release (This=0x8d84820) returned 0x0 [0174.006] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de59f0, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19eb54 | out: ppvObject=0x19eb54*=0x8de59f0) returned 0x0 [0174.007] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de59f0, riid=0x6f279c98*(Data1=0xc3fcc19e, Data2=0xa970, Data3=0x11d2, Data4=([0]=0x8b, [1]=0x5a, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xb7, [6]=0xc9, [7]=0xc4)), ppvObject=0x19eb10 | out: ppvObject=0x19eb10*=0x0) returned 0x80004002 [0174.007] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de59f0, riid=0x6f279c88*(Data1=0xaf86e2e0, Data2=0xb12d, Data3=0x4c6a, Data4=([0]=0x9c, [1]=0x5a, [2]=0xd7, [3]=0xaa, [4]=0x65, [5]=0x10, [6]=0x1e, [7]=0x90)), ppvObject=0x19e704 | out: ppvObject=0x19e704*=0x0) returned 0x80004002 [0174.007] WbemDefPath:IUnknown:AddRef (This=0x8de59f0) returned 0x3 [0174.007] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de59f0, riid=0x6f2798cc*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0x19e464 | out: ppvObject=0x19e464*=0x0) returned 0x80004002 [0174.007] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de59f0, riid=0x6f279820*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0x19e414 | out: ppvObject=0x19e414*=0x0) returned 0x80004002 [0174.007] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de59f0, riid=0x6f11a540*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e420 | out: ppvObject=0x19e420*=0x8d3bd58) returned 0x0 [0174.007] WbemDefPath:IMarshal:GetUnmarshalClass (in: This=0x8d3bd58, riid=0x6f10de2c*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pv=0x0, dwDestContext=0x3, pvDestContext=0x0, mshlflags=0x0, pCid=0x19e428 | out: pCid=0x19e428*(Data1=0x33a, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46))) returned 0x0 [0174.007] WbemDefPath:IUnknown:Release (This=0x8d3bd58) returned 0x3 [0174.008] CoGetContextToken (in: pToken=0x19e480 | out: pToken=0x19e480) returned 0x0 [0174.008] CoGetContextToken (in: pToken=0x19e888 | out: pToken=0x19e888) returned 0x0 [0174.008] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de59f0, riid=0x6f279b0c*(Data1=0x144, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x19e914 | out: ppvObject=0x19e914*=0x0) returned 0x80004002 [0174.008] WbemDefPath:IUnknown:Release (This=0x8de59f0) returned 0x2 [0174.008] WbemDefPath:IUnknown:Release (This=0x8de59f0) returned 0x1 [0174.008] CoGetContextToken (in: pToken=0x19f220 | out: pToken=0x19f220) returned 0x0 [0174.008] CoGetContextToken (in: pToken=0x19f180 | out: pToken=0x19f180) returned 0x0 [0174.008] WbemDefPath:IUnknown:QueryInterface (in: This=0x8de59f0, riid=0x19f250*(Data1=0x3bc15af2, Data2=0x736c, Data3=0x477e, Data4=([0]=0x9e, [1]=0x51, [2]=0x23, [3]=0x8a, [4]=0xf8, [5]=0x66, [6]=0x7d, [7]=0xcc)), ppvObject=0x19f24c | out: ppvObject=0x19f24c*=0x8de59f0) returned 0x0 [0174.008] WbemDefPath:IUnknown:AddRef (This=0x8de59f0) returned 0x3 [0174.008] WbemDefPath:IUnknown:Release (This=0x8de59f0) returned 0x2 [0174.008] WbemDefPath:IWbemPath:SetText (This=0x8de59f0, uMode=0x4, pszPath="\\\\XC64ZB\\ROOT\\SecurityCenter2:AntiVirusProduct.instanceGuid=\"{D68DDC3A-831F-4fae-9E44-DA132C1ACF46}\"") returned 0x0 [0174.008] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x8de53d0, puCount=0x19f3d0 | out: puCount=0x19f3d0*=0x2) returned 0x0 [0174.008] WbemDefPath:IWbemPath:GetText (in: This=0x8de53d0, lFlags=4, puBuffLength=0x19f3cc*=0x0, pszText=0x0 | out: puBuffLength=0x19f3cc*=0x1e, pszText=0x0) returned 0x0 [0174.009] WbemDefPath:IWbemPath:GetText (in: This=0x8de53d0, lFlags=4, puBuffLength=0x19f3cc*=0x1e, pszText="00000000000000000000000000000" | out: puBuffLength=0x19f3cc*=0x1e, pszText="\\\\XC64ZB\\root\\SecurityCenter2") returned 0x0 [0174.009] WbemDefPath:IWbemPath:GetNamespaceCount (in: This=0x8de53d0, puCount=0x19f39c | out: puCount=0x19f39c*=0x2) returned 0x0 [0174.009] WbemDefPath:IWbemPath:GetText (in: This=0x8de53d0, lFlags=4, puBuffLength=0x19f398*=0x0, pszText=0x0 | out: puBuffLength=0x19f398*=0x1e, pszText=0x0) returned 0x0 [0174.009] WbemDefPath:IWbemPath:GetText (in: This=0x8de53d0, lFlags=4, puBuffLength=0x19f398*=0x1e, pszText="00000000000000000000000000000" | out: puBuffLength=0x19f398*=0x1e, pszText="\\\\XC64ZB\\root\\SecurityCenter2") returned 0x0 [0174.009] IWbemClassObject:Get (in: This=0x8cef610, wszName="displayName", lFlags=0, pVal=0x19f398*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x65fa0e8*=0, plFlavor=0x65fa0ec*=0 | out: pVal=0x19f398*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Windows Defender", varVal2=0x0), pType=0x65fa0e8*=8, plFlavor=0x65fa0ec*=0) returned 0x0 [0174.009] SysStringByteLen (bstr="Windows Defender") returned 0x20 [0174.010] SysStringByteLen (bstr="Windows Defender") returned 0x20 [0174.010] IWbemClassObject:Get (in: This=0x8cef610, wszName="displayName", lFlags=0, pVal=0x19f3a0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x65fa0e8*=8, plFlavor=0x65fa0ec*=0 | out: pVal=0x19f3a0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Windows Defender", varVal2=0x0), pType=0x65fa0e8*=8, plFlavor=0x65fa0ec*=0) returned 0x0 [0174.010] SysStringByteLen (bstr="Windows Defender") returned 0x20 [0174.010] SysStringByteLen (bstr="Windows Defender") returned 0x20 [0174.010] CoTaskMemAlloc (cb=0x4) returned 0x8d84860 [0174.010] IEnumWbemClassObject:Next (in: This=0x8d11a28, lTimeout=-1, uCount=0x1, apObjects=0x8d84860, puReturned=0x65f982c | out: apObjects=0x8d84860*=0x0, puReturned=0x65f982c*=0x0) returned 0x1 [0174.013] CoTaskMemFree (pv=0x8d84860) [0174.014] CoGetContextToken (in: pToken=0x19f2c8 | out: pToken=0x19f2c8) returned 0x0 [0174.014] WbemLocator:IUnknown:Release (This=0x8e6df10) returned 0x1 [0174.014] IUnknown:Release (This=0x8d11a28) returned 0x0 [0174.018] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", nBufferLength=0x105, lpBuffer=0x19ee80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", lpFilePart=0x0) returned 0x35 [0174.019] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", nBufferLength=0x105, lpBuffer=0x19ef00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", lpFilePart=0x0) returned 0x35 [0174.019] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f3d8) returned 1 [0174.019] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\vbc.exe"), fInfoLevelId=0x0, lpFileInformation=0x65fa1fc | out: lpFileInformation=0x65fa1fc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8de58350, ftCreationTime.dwHighDateTime=0x1d8a73a, ftLastAccessTime.dwLowDateTime=0x8de58350, ftLastAccessTime.dwHighDateTime=0x1d8a73a, ftLastWriteTime.dwLowDateTime=0x8de7a645, ftLastWriteTime.dwHighDateTime=0x1d8a73a, nFileSizeHigh=0x0, nFileSizeLow=0x290490)) returned 1 [0174.019] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f3d4) returned 1 [0174.218] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x19e640, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0174.221] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrcompression.dll", nBufferLength=0x105, lpBuffer=0x19e6b8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrcompression.dll", lpFilePart=0x0) returned 0x40 [0174.221] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19eb60) returned 1 [0174.221] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrcompression.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrcompression.dll"), fInfoLevelId=0x0, lpFileInformation=0x19ebdc | out: lpFileInformation=0x19ebdc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91c4add6, ftCreationTime.dwHighDateTime=0x1d8a73a, ftLastAccessTime.dwLowDateTime=0x91c4add6, ftLastAccessTime.dwHighDateTime=0x1d8a73a, ftLastWriteTime.dwLowDateTime=0x91c50f7e, ftLastWriteTime.dwHighDateTime=0x1d8a73a, nFileSizeHigh=0x0, nFileSizeLow=0x1e8b8)) returned 1 [0174.223] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19eb5c) returned 1 [0174.224] LoadLibraryW (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrcompression.dll") returned 0x6b170000 [0174.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="deflateInit2_", cchWideChar=13, lpMultiByteStr=0x19eba4, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deflateInit2_\x8d=m£û:Ç(ú\roÈí\x19", lpUsedDefaultChar=0x0) returned 13 [0174.395] GetProcAddress (hModule=0x6b170000, lpProcName="deflateInit2_") returned 0x6b179cc0 [0174.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="deflate", cchWideChar=7, lpMultiByteStr=0x19eba8, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deflate", lpUsedDefaultChar=0x0) returned 7 [0174.398] GetProcAddress (hModule=0x6b170000, lpProcName="deflate") returned 0x6b179460 [0174.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="deflateEnd", cchWideChar=10, lpMultiByteStr=0x19eba8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="deflateEnd=m£û:Ç(ú\roÈí\x19", lpUsedDefaultChar=0x0) returned 10 [0174.400] GetProcAddress (hModule=0x6b170000, lpProcName="deflateEnd") returned 0x6b179bd0 [0174.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="inflateInit2_", cchWideChar=13, lpMultiByteStr=0x19eba4, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inflateInit2_\x8d=m£û:Ç(ú\roÈí\x19", lpUsedDefaultChar=0x0) returned 13 [0174.401] GetProcAddress (hModule=0x6b170000, lpProcName="inflateInit2_") returned 0x6b17bc10 [0174.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="inflate", cchWideChar=7, lpMultiByteStr=0x19eba8, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inflate", lpUsedDefaultChar=0x0) returned 7 [0174.402] GetProcAddress (hModule=0x6b170000, lpProcName="inflate") returned 0x6b17a780 [0174.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="inflateEnd", cchWideChar=10, lpMultiByteStr=0x19eba8, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="inflateEnd=m£û:Ç(ú\roÈí\x19", lpUsedDefaultChar=0x0) returned 10 [0174.403] GetProcAddress (hModule=0x6b170000, lpProcName="inflateEnd") returned 0x6b17bbb0 [0174.403] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="zlibCompileFlags", cchWideChar=16, lpMultiByteStr=0x19eba0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="zlibCompileFlags\x84\x8d=m£û:Ç(ú\roÈí\x19", lpUsedDefaultChar=0x0) returned 16 [0174.403] GetProcAddress (hModule=0x6b170000, lpProcName="zlibCompileFlags") returned 0x6b17da90 [0174.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x19f2a8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\rohö\x19", lpUsedDefaultChar=0x0) returned 5 [0174.492] select (in: nfds=0, readfds=0x0, writefds=0x66013b0, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x66013b0, exceptfds=0x0) returned 1 [0174.502] EtwEventRegister (in: ProviderId=0x6601ec0, EnableCallback=0x8a00796, CallbackContext=0x0, RegHandle=0x6601e9c | out: RegHandle=0x6601e9c) returned 0x0 [0174.503] EtwEventSetInformation (RegHandle=0x8cb4848, InformationClass=0x5a, EventInformation=0x2, InformationLength=0x6601e5c) returned 0x0 [0174.511] CoTaskMemAlloc (cb=0x20c) returned 0x8cef258 [0174.511] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x8cef258, nSize=0x104 | out: lpBuffer="") returned 0x0 [0174.511] CoTaskMemFree (pv=0x8cef258) [0174.511] CoTaskMemAlloc (cb=0x20c) returned 0x8cef258 [0174.511] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x8cef258, nSize=0x104 | out: lpBuffer="") returned 0x0 [0174.512] CoTaskMemFree (pv=0x8cef258) [0174.512] CoTaskMemAlloc (cb=0x20c) returned 0x8cef258 [0174.512] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x8cef258, nSize=0x104 | out: lpBuffer="") returned 0x0 [0174.512] CoTaskMemFree (pv=0x8cef258) [0174.512] CoTaskMemAlloc (cb=0x20c) returned 0x8cef258 [0174.512] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x8cef258, nSize=0x104 | out: lpBuffer="") returned 0x0 [0174.512] CoTaskMemFree (pv=0x8cef258) [0174.518] EncryptMessage (in: phContext=0x65e94b0, fQOP=0x0, pMessage=0x66085fc, MessageSeqNo=0x0 | out: pMessage=0x66085fc) returned 0x0 [0174.519] send (s=0x334, buf=0x66070d4*, len=74, flags=0) returned 74 [0174.520] select (in: nfds=0, readfds=0x0, writefds=0x6608688, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6608688, exceptfds=0x0) returned 1 [0174.522] EncryptMessage (in: phContext=0x65e94b0, fQOP=0x0, pMessage=0x6608724, MessageSeqNo=0x0 | out: pMessage=0x6608724) returned 0x0 [0174.522] send (s=0x334, buf=0x66070d4*, len=346, flags=0) returned 346 [0174.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x19f3ec | out: UnbiasedTime=0x19f3ec) returned 1 [0174.538] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x19f3dc | out: UnbiasedTime=0x19f3dc) returned 1 [0174.538] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x19f3ec | out: UnbiasedTime=0x19f3ec) returned 1 [0174.538] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x19f3dc | out: UnbiasedTime=0x19f3dc) returned 1 [0174.538] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x19f3dc | out: UnbiasedTime=0x19f3dc) returned 1 [0174.556] CoTaskMemAlloc (cb=0x20c) returned 0x8d75b60 [0174.556] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Threading.OverlappedData_Disabled", lpBuffer=0x8d75b60, nSize=0x104 | out: lpBuffer="") returned 0x0 [0174.556] CoTaskMemFree (pv=0x8d75b60) [0174.556] CoTaskMemAlloc (cb=0x210) returned 0x8d75b60 [0174.556] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Threading.OverlappedData_MinCount", lpBuffer=0x8d75b60, nSize=0x106 | out: lpBuffer="") returned 0x0 [0174.556] CoTaskMemFree (pv=0x8d75b60) [0174.559] EtwEventRegister (in: ProviderId=0x6619f58, EnableCallback=0x8a007be, CallbackContext=0x0, RegHandle=0x6619f34 | out: RegHandle=0x6619f34) returned 0x0 [0174.560] EtwEventSetInformation (RegHandle=0x8cb4ec8, InformationClass=0x5b, EventInformation=0x2, InformationLength=0x6619efc) returned 0x0 [0174.566] WSARecv (in: s=0x334, lpBuffers=0x6618e64, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x19f2ec, lpFlags=0x19f31c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6618e64*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x19f2ec*=0x0, lpFlags=0x19f31c*=0x0, lpOverlapped=0x661a15c) returned 0 Thread: id = 10 os_tid = 0x660 Thread: id = 11 os_tid = 0x144 Thread: id = 13 os_tid = 0x778 [0123.040] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0123.040] RoInitialize () returned 0x1 [0123.040] RoUninitialize () returned 0x0 [0182.031] CoGetContextToken (in: pToken=0x85afc60 | out: pToken=0x85afc60) returned 0x0 [0182.031] CoGetContextToken (in: pToken=0x85afbe0 | out: pToken=0x85afbe0) returned 0x0 [0182.031] WbemLocator:IUnknown:Release (This=0x8d165a8) returned 0x1 [0182.031] WbemLocator:IUnknown:Release (This=0x8d165a8) returned 0x0 [0182.031] CoGetContextToken (in: pToken=0x85afbe0 | out: pToken=0x85afbe0) returned 0x0 [0182.031] IUnknown:Release (This=0x8debf28) returned 0x2 [0182.031] IUnknown:Release (This=0x8debf28) returned 0x1 [0182.031] CoGetContextToken (in: pToken=0x85afbe0 | out: pToken=0x85afbe0) returned 0x0 [0182.031] IUnknown:Release (This=0x4a033e8) returned 0x2 [0182.031] IUnknown:Release (This=0x4a033e8) returned 0x1 [0182.031] CoGetContextToken (in: pToken=0x85afbe0 | out: pToken=0x85afbe0) returned 0x0 [0182.032] WbemLocator:IUnknown:Release (This=0x8d16528) returned 0x1 [0182.032] WbemLocator:IUnknown:Release (This=0x8d16528) returned 0x0 [0182.032] CoGetContextToken (in: pToken=0x85afbe0 | out: pToken=0x85afbe0) returned 0x0 [0182.032] IUnknown:Release (This=0x8cef610) returned 0x2 [0182.032] IUnknown:Release (This=0x8cef610) returned 0x1 [0182.033] CoGetContextToken (in: pToken=0x85afc60 | out: pToken=0x85afc60) returned 0x0 [0182.033] CoGetContextToken (in: pToken=0x85afbe0 | out: pToken=0x85afbe0) returned 0x0 [0182.033] WbemDefPath:IUnknown:Release (This=0x8de51a0) returned 0x1 [0182.033] WbemDefPath:IUnknown:Release (This=0x8de51a0) returned 0x0 [0182.033] CoGetContextToken (in: pToken=0x85afaa0 | out: pToken=0x85afaa0) returned 0x0 [0182.033] WbemLocator:IUnknown:Release (This=0x8e6d910) returned 0x1 [0182.034] IUnknown:Release (This=0x8d11d48) returned 0x0 [0182.040] CoGetContextToken (in: pToken=0x85afaa8 | out: pToken=0x85afaa8) returned 0x0 [0182.040] WbemLocator:IUnknown:Release (This=0x8e6eb10) returned 0x1 [0182.040] IUnknown:Release (This=0x8d11bb8) returned 0x0 [0182.041] CoGetContextToken (in: pToken=0x85afaa8 | out: pToken=0x85afaa8) returned 0x0 [0182.041] WbemLocator:IUnknown:Release (This=0x8e6e210) returned 0x1 [0182.041] IUnknown:Release (This=0x8d12838) returned 0x0 [0182.044] IUnknown:Release (This=0x8cef610) returned 0x0 [0182.044] IUnknown:Release (This=0x4a033e8) returned 0x0 [0182.044] CoGetContextToken (in: pToken=0x85afaa0 | out: pToken=0x85afaa0) returned 0x0 [0182.044] WbemLocator:IUnknown:Release (This=0x8e6e810) returned 0x1 [0182.044] IUnknown:Release (This=0x8d12068) returned 0x0 [0182.047] IUnknown:Release (This=0x8debf28) returned 0x0 [0182.048] CloseHandle (hObject=0x2f4) returned 1 [0182.049] CloseHandle (hObject=0x2f0) returned 1 [0182.051] CloseHandle (hObject=0x2ec) returned 1 [0182.051] CloseHandle (hObject=0x348) returned 1 [0182.051] CloseHandle (hObject=0x1f8) returned 1 [0182.052] LocalFree (hMem=0x499a510) returned 0x0 [0182.052] CertCloseStore (hCertStore=0x49971e8, dwFlags=0x0) returned 1 [0182.053] CryptDestroyKey (hKey=0x49ad010) returned 1 [0182.053] CryptReleaseContext (hProv=0x4995a90, dwFlags=0x0) returned 1 [0182.053] CryptReleaseContext (hProv=0x4995a90, dwFlags=0x0) returned 1 [0182.053] CryptDestroyKey (hKey=0x49accd0) returned 1 [0182.053] CryptReleaseContext (hProv=0x4995e48, dwFlags=0x0) returned 1 [0182.054] CryptReleaseContext (hProv=0x4995e48, dwFlags=0x0) returned 1 [0182.054] CloseHandle (hObject=0x2f8) returned 1 [0182.054] CloseHandle (hObject=0x6f4) returned 1 [0182.055] CryptDestroyKey (hKey=0x49651f8) returned 1 [0182.055] CryptReleaseContext (hProv=0x4995650, dwFlags=0x0) returned 1 [0182.055] CryptReleaseContext (hProv=0x4995650, dwFlags=0x0) returned 1 [0182.055] CryptDestroyKey (hKey=0x4999f00) returned 1 [0182.055] CryptReleaseContext (hProv=0x4995dc0, dwFlags=0x0) returned 1 [0182.055] CryptReleaseContext (hProv=0x4995dc0, dwFlags=0x0) returned 1 [0182.056] CertFreeCertificateContext (pCertContext=0x498ea00) returned 1 [0182.056] CryptDestroyKey (hKey=0x4999d00) returned 1 [0182.056] CryptReleaseContext (hProv=0x4995078, dwFlags=0x0) returned 1 [0182.056] CryptReleaseContext (hProv=0x4995078, dwFlags=0x0) returned 1 [0182.056] CloseHandle (hObject=0x330) returned 1 [0182.057] CryptDestroyKey (hKey=0x4999ec0) returned 1 [0182.057] CryptReleaseContext (hProv=0x4995100, dwFlags=0x0) returned 1 [0182.057] CryptReleaseContext (hProv=0x4995100, dwFlags=0x0) returned 1 [0182.057] CloseHandle (hObject=0x32c) returned 1 [0182.057] CryptDestroyKey (hKey=0x4999a00) returned 1 [0182.057] CryptReleaseContext (hProv=0x4995298, dwFlags=0x0) returned 1 [0182.058] CryptReleaseContext (hProv=0x4995298, dwFlags=0x0) returned 1 [0182.058] CryptDestroyKey (hKey=0x4999e40) returned 1 [0182.058] CryptReleaseContext (hProv=0x4994ff0, dwFlags=0x0) returned 1 [0182.058] CryptReleaseContext (hProv=0x4994ff0, dwFlags=0x0) returned 1 [0182.058] CloseHandle (hObject=0x304) returned 1 [0182.059] CryptDestroyKey (hKey=0x49999c0) returned 1 [0182.059] CryptReleaseContext (hProv=0x4995210, dwFlags=0x0) returned 1 [0182.059] CryptReleaseContext (hProv=0x4995210, dwFlags=0x0) returned 1 [0182.059] CloseHandle (hObject=0x300) returned 1 [0182.059] CertFreeCertificateContext (pCertContext=0x498ea00) returned 1 [0182.059] CryptDestroyKey (hKey=0x4999c40) returned 1 [0182.059] CryptReleaseContext (hProv=0x49956d8, dwFlags=0x0) returned 1 [0182.060] CryptReleaseContext (hProv=0x49956d8, dwFlags=0x0) returned 1 [0182.060] CloseHandle (hObject=0x2fc) returned 1 [0182.060] CryptDestroyKey (hKey=0x4999a80) returned 1 [0182.060] CryptReleaseContext (hProv=0x49954b8, dwFlags=0x0) returned 1 [0182.060] CryptReleaseContext (hProv=0x49954b8, dwFlags=0x0) returned 1 [0184.913] CoGetContextToken (in: pToken=0x85afc60 | out: pToken=0x85afc60) returned 0x0 [0184.913] CoGetContextToken (in: pToken=0x85afbe0 | out: pToken=0x85afbe0) returned 0x0 [0184.913] WbemDefPath:IUnknown:Release (This=0x8de52f0) returned 0x1 [0184.913] WbemDefPath:IUnknown:Release (This=0x8de52f0) returned 0x0 [0184.914] CoGetContextToken (in: pToken=0x85afbe0 | out: pToken=0x85afbe0) returned 0x0 [0184.914] WbemDefPath:IUnknown:Release (This=0x8de53d0) returned 0x1 [0184.914] WbemDefPath:IUnknown:Release (This=0x8de53d0) returned 0x0 [0184.914] CoGetContextToken (in: pToken=0x85afbe0 | out: pToken=0x85afbe0) returned 0x0 [0184.914] WbemDefPath:IUnknown:Release (This=0x8de59f0) returned 0x1 [0184.914] WbemDefPath:IUnknown:Release (This=0x8de59f0) returned 0x0 [0184.914] CoGetContextToken (in: pToken=0x85afc60 | out: pToken=0x85afc60) returned 0x0 [0184.914] CoGetContextToken (in: pToken=0x85afbe0 | out: pToken=0x85afbe0) returned 0x0 [0184.914] WbemLocator:IUnknown:Release (This=0x8e6dc10) returned 0x1 [0184.914] WbemLocator:IUnknown:Release (This=0x8d64110) returned 0x0 [0184.916] CoGetContextToken (in: pToken=0x85afbe0 | out: pToken=0x85afbe0) returned 0x0 [0184.916] WbemLocator:IUnknown:Release (This=0x8e6d310) returned 0x1 [0184.916] WbemLocator:IUnknown:Release (This=0x8d63da0) returned 0x0 [0184.922] IUnknown:Release (This=0x49912e8) returned 0x0 [0194.872] CertFreeCertificateContext (pCertContext=0x8d63fc0) returned 1 [0194.873] CertFreeCertificateContext (pCertContext=0x8d63fc0) returned 1 [0194.874] CertCloseStore (hCertStore=0x8d404b0, dwFlags=0x0) returned 1 Thread: id = 115 os_tid = 0x1190 Thread: id = 116 os_tid = 0x1198 Thread: id = 118 os_tid = 0x11a4 Thread: id = 119 os_tid = 0x11a8 Thread: id = 120 os_tid = 0xd5c Thread: id = 142 os_tid = 0x554 [0174.547] CoGetContextToken (in: pToken=0x92cfebc | out: pToken=0x92cfebc) returned 0x0 [0174.547] IUnknown:QueryInterface (in: This=0x49912e8, riid=0x6f1d38a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x92cfee0 | out: ppvObject=0x92cfee0*=0x49912f4) returned 0x0 [0174.548] IComThreadingInfo:GetCurrentThreadType (in: This=0x49912f4, pThreadType=0x92cff0c | out: pThreadType=0x92cff0c*=0) returned 0x0 [0174.548] IUnknown:Release (This=0x49912f4) returned 0x1 [0174.548] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0174.548] RoInitialize () returned 0x1 [0174.548] RoUninitialize () returned 0x0 Thread: id = 143 os_tid = 0x47c [0174.579] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0174.579] CoGetContextToken (in: pToken=0x940fd2c | out: pToken=0x940fd2c) returned 0x0 [0174.579] IUnknown:QueryInterface (in: This=0x49912e8, riid=0x6f1d38a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x940fd50 | out: ppvObject=0x940fd50*=0x49912f4) returned 0x0 [0174.580] IComThreadingInfo:GetCurrentThreadType (in: This=0x49912f4, pThreadType=0x940fd7c | out: pThreadType=0x940fd7c*=0) returned 0x0 [0174.580] IUnknown:Release (This=0x49912f4) returned 0x1 [0174.580] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0174.581] CoUninitialize () [0174.581] RoInitialize () returned 0x1 [0174.581] RoUninitialize () returned 0x0 [0175.891] WSARecv (in: s=0x334, lpBuffers=0x661a4c8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x661a4c8*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0175.893] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x661a5bc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x661a5bc, pfQOP=0x0) returned 0x0 [0176.042] WSARecv (in: s=0x334, lpBuffers=0x661a724, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x661a724*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0176.042] WSARecv (in: s=0x334, lpBuffers=0x661a7e0, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x661a7e0*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0176.043] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x661a8d4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x661a8d4, pfQOP=0x0) returned 0x0 [0176.044] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0176.117] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0176.118] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x661aa6c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x661aa6c, pfQOP=0x0) returned 0x0 [0176.118] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0176.118] recv (in: s=0x334, buf=0x6614d99, len=128, flags=0 | out: buf=0x6614d99*) returned 128 [0176.118] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x661ab80, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x661ab80, pfQOP=0x0) returned 0x0 [0176.165] WSARecv (in: s=0x334, lpBuffers=0x661add8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x661add8*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0177.402] WSARecv (in: s=0x334, lpBuffers=0x662ce80, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x662ce80*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0177.403] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662cf74, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662cf74, pfQOP=0x0) returned 0x0 [0177.403] WSARecv (in: s=0x334, lpBuffers=0x662d0dc, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x662d0dc*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0177.403] WSARecv (in: s=0x334, lpBuffers=0x662d198, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x662d198*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0177.404] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662d28c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662d28c, pfQOP=0x0) returned 0x0 [0177.406] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.406] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0177.406] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662d3ac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662d3ac, pfQOP=0x0) returned 0x0 [0177.406] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.406] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0177.407] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662d4c0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662d4c0, pfQOP=0x0) returned 0x0 [0177.407] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.538] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0177.538] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662d5d4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662d5d4, pfQOP=0x0) returned 0x0 [0177.539] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.539] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0177.539] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662d6e8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662d6e8, pfQOP=0x0) returned 0x0 [0177.540] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.540] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0177.540] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662d7fc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662d7fc, pfQOP=0x0) returned 0x0 [0177.540] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.540] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 9860 [0177.540] recv (in: s=0x334, buf=0x661741d, len=6476, flags=0 | out: buf=0x661741d*) returned 6476 [0177.679] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662d910, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662d910, pfQOP=0x0) returned 0x0 [0177.680] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.680] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0177.680] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662da24, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662da24, pfQOP=0x0) returned 0x0 [0177.680] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.680] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0177.681] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662db38, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662db38, pfQOP=0x0) returned 0x0 [0177.681] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.681] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0177.681] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662dc4c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662dc4c, pfQOP=0x0) returned 0x0 [0177.682] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.682] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 15064 [0177.682] recv (in: s=0x334, buf=0x6618871, len=1272, flags=0 | out: buf=0x6618871*) returned 1272 [0177.814] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662dd60, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662dd60, pfQOP=0x0) returned 0x0 [0177.815] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.815] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0177.815] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662de74, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662de74, pfQOP=0x0) returned 0x0 [0177.815] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.815] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0177.815] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662df88, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662df88, pfQOP=0x0) returned 0x0 [0177.816] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.816] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0177.816] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662e09c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662e09c, pfQOP=0x0) returned 0x0 [0177.816] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.816] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0177.816] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662e1b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662e1b0, pfQOP=0x0) returned 0x0 [0177.817] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.817] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0177.817] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662e2c4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662e2c4, pfQOP=0x0) returned 0x0 [0177.817] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.817] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0177.817] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662e3d8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662e3d8, pfQOP=0x0) returned 0x0 [0177.818] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.977] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0177.977] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662e4ec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662e4ec, pfQOP=0x0) returned 0x0 [0177.977] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.977] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0177.977] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662e600, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662e600, pfQOP=0x0) returned 0x0 [0177.978] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.978] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0177.978] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662e714, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662e714, pfQOP=0x0) returned 0x0 [0177.978] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.978] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0177.978] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662e828, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662e828, pfQOP=0x0) returned 0x0 [0177.979] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.979] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0177.979] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662e93c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662e93c, pfQOP=0x0) returned 0x0 [0177.979] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.979] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0177.979] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662ea50, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662ea50, pfQOP=0x0) returned 0x0 [0177.980] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.980] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0177.980] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662eb64, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662eb64, pfQOP=0x0) returned 0x0 [0177.980] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0177.980] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 1418 [0177.980] recv (in: s=0x334, buf=0x6615323, len=14918, flags=0 | out: buf=0x6615323*) returned 14918 [0178.082] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662ec78, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662ec78, pfQOP=0x0) returned 0x0 [0178.082] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.082] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.082] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662ed8c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662ed8c, pfQOP=0x0) returned 0x0 [0178.082] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.082] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0178.083] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662eea0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662eea0, pfQOP=0x0) returned 0x0 [0178.083] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.083] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.083] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662efb4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662efb4, pfQOP=0x0) returned 0x0 [0178.083] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.083] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0178.084] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662f0c8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662f0c8, pfQOP=0x0) returned 0x0 [0178.084] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.084] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.084] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662f1dc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662f1dc, pfQOP=0x0) returned 0x0 [0178.084] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.084] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 2878 [0178.084] recv (in: s=0x334, buf=0x66158d7, len=13458, flags=0 | out: buf=0x66158d7*) returned 13458 [0178.220] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662f2f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662f2f0, pfQOP=0x0) returned 0x0 [0178.220] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.220] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.220] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662f404, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662f404, pfQOP=0x0) returned 0x0 [0178.221] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.221] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0178.221] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662f518, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662f518, pfQOP=0x0) returned 0x0 [0178.221] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.221] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.221] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662f62c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662f62c, pfQOP=0x0) returned 0x0 [0178.222] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.222] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0178.222] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662f740, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662f740, pfQOP=0x0) returned 0x0 [0178.222] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.222] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.222] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662f854, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662f854, pfQOP=0x0) returned 0x0 [0178.222] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.223] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 4338 [0178.223] recv (in: s=0x334, buf=0x6615e8b, len=11998, flags=0 | out: buf=0x6615e8b*) returned 11998 [0178.372] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662f968, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662f968, pfQOP=0x0) returned 0x0 [0178.372] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.372] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.372] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662fa7c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662fa7c, pfQOP=0x0) returned 0x0 [0178.373] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.373] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0178.373] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662fb90, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662fb90, pfQOP=0x0) returned 0x0 [0178.373] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.373] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.373] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662fca4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662fca4, pfQOP=0x0) returned 0x0 [0178.373] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.374] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0178.374] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662fdb8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662fdb8, pfQOP=0x0) returned 0x0 [0178.374] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.374] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.374] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662fecc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662fecc, pfQOP=0x0) returned 0x0 [0178.374] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.374] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 5798 [0178.374] recv (in: s=0x334, buf=0x661643f, len=10538, flags=0 | out: buf=0x661643f*) returned 10538 [0178.493] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x662ffe0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x662ffe0, pfQOP=0x0) returned 0x0 [0178.494] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.494] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.494] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x66300f4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x66300f4, pfQOP=0x0) returned 0x0 [0178.494] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.494] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0178.494] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x6630208, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6630208, pfQOP=0x0) returned 0x0 [0178.495] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.495] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.495] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x663031c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x663031c, pfQOP=0x0) returned 0x0 [0178.495] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.495] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0178.495] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x6630430, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6630430, pfQOP=0x0) returned 0x0 [0178.496] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.496] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.496] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x6630544, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6630544, pfQOP=0x0) returned 0x0 [0178.496] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.496] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 7258 [0178.496] recv (in: s=0x334, buf=0x66169f3, len=9078, flags=0 | out: buf=0x66169f3*) returned 9078 [0178.640] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x6630658, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6630658, pfQOP=0x0) returned 0x0 [0178.641] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.642] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.642] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x663076c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x663076c, pfQOP=0x0) returned 0x0 [0178.642] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.642] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0178.642] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x6630880, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6630880, pfQOP=0x0) returned 0x0 [0178.643] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.643] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.643] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x6630994, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6630994, pfQOP=0x0) returned 0x0 [0178.643] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.643] recv (in: s=0x334, buf=0x6614d99, len=16336, flags=0 | out: buf=0x6614d99*) returned 16336 [0178.643] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x6630aa8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6630aa8, pfQOP=0x0) returned 0x0 [0178.644] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.644] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0178.644] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x6630bbc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6630bbc, pfQOP=0x0) returned 0x0 [0178.644] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0178.644] recv (in: s=0x334, buf=0x6614d99, len=3024, flags=0 | out: buf=0x6614d99*) returned 3024 [0178.644] DecryptMessage (in: phContext=0x65e94b0, pMessage=0x6630cd0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6630cd0, pfQOP=0x0) returned 0x0 [0178.671] WSARecv (in: s=0x334, lpBuffers=0x663b274, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x663b274*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0185.200] WSARecv (in: s=0x334, lpBuffers=0x6532bb8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6532bb8*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0185.200] DecryptMessage (in: phContext=0x64d5d5c, pMessage=0x6532cac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6532cac, pfQOP=0x0) returned 0x0 [0185.200] WSARecv (in: s=0x334, lpBuffers=0x6532e14, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6532e14*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0185.200] WSARecv (in: s=0x334, lpBuffers=0x6532ed0, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6532ed0*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0185.201] DecryptMessage (in: phContext=0x64d5d5c, pMessage=0x6532fc4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6532fc4, pfQOP=0x0) returned 0x0 [0185.201] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0185.446] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0185.446] DecryptMessage (in: phContext=0x64d5d5c, pMessage=0x65366b8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x65366b8, pfQOP=0x0) returned 0x0 [0185.446] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0185.446] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0185.447] DecryptMessage (in: phContext=0x64d5d5c, pMessage=0x65367cc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x65367cc, pfQOP=0x0) returned 0x0 [0185.495] WSARecv (in: s=0x334, lpBuffers=0x654132c, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x654132c*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0195.136] WSARecv (in: s=0x334, lpBuffers=0x653bfd0, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653bfd0*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0195.137] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653c0c4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653c0c4, pfQOP=0x0) returned 0x0 [0195.137] WSARecv (in: s=0x334, lpBuffers=0x653c22c, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653c22c*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0195.137] WSARecv (in: s=0x334, lpBuffers=0x653c2e8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653c2e8*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0195.138] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653c3dc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653c3dc, pfQOP=0x0) returned 0x0 [0195.138] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0195.351] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0195.351] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653c530, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653c530, pfQOP=0x0) returned 0x0 [0195.351] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0195.352] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0195.352] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653c644, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653c644, pfQOP=0x0) returned 0x0 [0195.372] WSARecv (in: s=0x334, lpBuffers=0x6549758, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6549758*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0204.604] WSARecv (in: s=0x334, lpBuffers=0x6549814, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6549814*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0204.604] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6549908, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6549908, pfQOP=0x0) returned 0x0 [0204.604] WSARecv (in: s=0x334, lpBuffers=0x6549a70, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6549a70*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0204.604] WSARecv (in: s=0x334, lpBuffers=0x6549b2c, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6549b2c*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0204.605] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6549c20, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6549c20, pfQOP=0x0) returned 0x0 [0204.605] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0204.896] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0204.896] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6549d88, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6549d88, pfQOP=0x0) returned 0x0 [0204.897] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0204.897] recv (in: s=0x334, buf=0x6614d99, len=80, flags=0 | out: buf=0x6614d99*) returned 80 [0204.897] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6549e9c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6549e9c, pfQOP=0x0) returned 0x0 [0204.990] WSARecv (in: s=0x334, lpBuffers=0x653be60, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653be60*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0205.245] WSARecv (in: s=0x334, lpBuffers=0x653bf1c, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653bf1c*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0205.245] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653c010, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653c010, pfQOP=0x0) returned 0x0 [0205.245] WSARecv (in: s=0x334, lpBuffers=0x653c178, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653c178*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0205.245] WSARecv (in: s=0x334, lpBuffers=0x653c234, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653c234*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0205.246] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653c328, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653c328, pfQOP=0x0) returned 0x0 [0205.246] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0205.455] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0205.455] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653c47c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653c47c, pfQOP=0x0) returned 0x0 [0205.455] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0205.455] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0205.455] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653c590, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653c590, pfQOP=0x0) returned 0x0 [0205.471] WSARecv (in: s=0x334, lpBuffers=0x65496a4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x65496a4*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0215.369] WSARecv (in: s=0x334, lpBuffers=0x653bd6c, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653bd6c*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0215.370] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653be60, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653be60, pfQOP=0x0) returned 0x0 [0215.370] WSARecv (in: s=0x334, lpBuffers=0x653bfc8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653bfc8*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0215.370] WSARecv (in: s=0x334, lpBuffers=0x653c084, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653c084*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0215.370] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653c178, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653c178, pfQOP=0x0) returned 0x0 [0215.370] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0215.655] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0215.655] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653c2cc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653c2cc, pfQOP=0x0) returned 0x0 [0215.655] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0215.655] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0215.655] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653c3e0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653c3e0, pfQOP=0x0) returned 0x0 [0215.675] WSARecv (in: s=0x334, lpBuffers=0x65494f4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x65494f4*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0225.475] WSARecv (in: s=0x334, lpBuffers=0x65368a8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x65368a8*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0225.475] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653699c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653699c, pfQOP=0x0) returned 0x0 [0225.476] WSARecv (in: s=0x334, lpBuffers=0x6536b04, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6536b04*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0225.476] WSARecv (in: s=0x334, lpBuffers=0x6536bc0, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6536bc0*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0225.476] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6536cb4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6536cb4, pfQOP=0x0) returned 0x0 [0225.476] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0225.812] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0225.812] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6536e08, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6536e08, pfQOP=0x0) returned 0x0 [0225.812] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0225.812] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0225.812] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6536f1c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6536f1c, pfQOP=0x0) returned 0x0 [0225.831] WSARecv (in: s=0x334, lpBuffers=0x6544030, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6544030*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0234.602] WSARecv (in: s=0x334, lpBuffers=0x65440ec, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x65440ec*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0234.603] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x65441e0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x65441e0, pfQOP=0x0) returned 0x0 [0234.604] WSARecv (in: s=0x334, lpBuffers=0x6544348, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6544348*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0234.604] WSARecv (in: s=0x334, lpBuffers=0x6544404, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6544404*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0234.605] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x65444f8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x65444f8, pfQOP=0x0) returned 0x0 [0234.605] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0234.902] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0234.902] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6544660, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6544660, pfQOP=0x0) returned 0x0 [0234.902] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0234.902] recv (in: s=0x334, buf=0x6614d99, len=80, flags=0 | out: buf=0x6614d99*) returned 80 [0234.903] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6544774, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6544774, pfQOP=0x0) returned 0x0 [0234.919] WSARecv (in: s=0x334, lpBuffers=0x654f058, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x654f058*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0235.582] WSARecv (in: s=0x334, lpBuffers=0x65368ac, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x65368ac*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0235.582] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x65369a0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x65369a0, pfQOP=0x0) returned 0x0 [0235.583] WSARecv (in: s=0x334, lpBuffers=0x6536b08, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6536b08*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0235.583] WSARecv (in: s=0x334, lpBuffers=0x6536bc4, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6536bc4*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0235.583] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6536cb8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6536cb8, pfQOP=0x0) returned 0x0 [0235.583] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0235.911] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0235.911] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6536e0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6536e0c, pfQOP=0x0) returned 0x0 [0235.911] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0235.912] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0235.912] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6536f20, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6536f20, pfQOP=0x0) returned 0x0 [0235.930] WSARecv (in: s=0x334, lpBuffers=0x6544034, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6544034*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0245.706] WSARecv (in: s=0x334, lpBuffers=0x65313e8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x65313e8*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0245.707] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x65314dc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x65314dc, pfQOP=0x0) returned 0x0 [0245.708] WSARecv (in: s=0x334, lpBuffers=0x6531644, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6531644*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0245.708] WSARecv (in: s=0x334, lpBuffers=0x6531700, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6531700*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0245.709] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x65317f4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x65317f4, pfQOP=0x0) returned 0x0 [0245.709] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0246.014] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0246.014] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6531948, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6531948, pfQOP=0x0) returned 0x0 [0246.014] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0246.014] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0246.014] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6531a5c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6531a5c, pfQOP=0x0) returned 0x0 [0246.041] WSARecv (in: s=0x334, lpBuffers=0x653eb70, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653eb70*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0256.954] WSARecv (in: s=0x334, lpBuffers=0x65313c8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x65313c8*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0256.954] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x65314bc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x65314bc, pfQOP=0x0) returned 0x0 [0256.954] WSARecv (in: s=0x334, lpBuffers=0x6531624, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6531624*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0256.955] WSARecv (in: s=0x334, lpBuffers=0x65316e0, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x65316e0*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0256.955] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x65317d4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x65317d4, pfQOP=0x0) returned 0x0 [0256.955] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0256.955] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0256.955] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6531928, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6531928, pfQOP=0x0) returned 0x0 [0256.956] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0256.956] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0256.956] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x6531a3c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x6531a3c, pfQOP=0x0) returned 0x0 [0257.058] WSARecv (in: s=0x334, lpBuffers=0x653eb50, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653eb50*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0264.594] WSARecv (in: s=0x334, lpBuffers=0x653ec0c, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653ec0c*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0264.595] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653ed00, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653ed00, pfQOP=0x0) returned 0x0 [0264.595] WSARecv (in: s=0x334, lpBuffers=0x653ee68, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653ee68*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0264.595] WSARecv (in: s=0x334, lpBuffers=0x653ef24, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653ef24*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0264.596] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653f018, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653f018, pfQOP=0x0) returned 0x0 [0264.596] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0264.787] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0264.787] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653f180, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653f180, pfQOP=0x0) returned 0x0 [0264.787] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0264.787] recv (in: s=0x334, buf=0x6614d99, len=80, flags=0 | out: buf=0x6614d99*) returned 80 [0264.787] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653f294, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653f294, pfQOP=0x0) returned 0x0 [0264.797] WSARecv (in: s=0x334, lpBuffers=0x6549b78, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6549b78*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0265.961] WSARecv (in: s=0x334, lpBuffers=0x652d384, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d384*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0265.961] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d478, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d478, pfQOP=0x0) returned 0x0 [0265.961] WSARecv (in: s=0x334, lpBuffers=0x652d5e0, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d5e0*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0265.962] WSARecv (in: s=0x334, lpBuffers=0x652d69c, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d69c*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0265.962] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d790, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d790, pfQOP=0x0) returned 0x0 [0265.962] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0266.321] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0266.322] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d8e4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d8e4, pfQOP=0x0) returned 0x0 [0266.322] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0266.322] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0266.322] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d9f8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d9f8, pfQOP=0x0) returned 0x0 [0266.340] WSARecv (in: s=0x334, lpBuffers=0x653ab0c, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653ab0c*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0276.066] WSARecv (in: s=0x334, lpBuffers=0x652d350, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d350*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0276.066] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d444, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d444, pfQOP=0x0) returned 0x0 [0276.067] WSARecv (in: s=0x334, lpBuffers=0x652d5ac, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d5ac*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0276.067] WSARecv (in: s=0x334, lpBuffers=0x652d668, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d668*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0276.067] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d75c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d75c, pfQOP=0x0) returned 0x0 [0276.067] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0276.408] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0276.408] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d8b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d8b0, pfQOP=0x0) returned 0x0 [0276.408] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0276.408] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0276.408] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d9c4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d9c4, pfQOP=0x0) returned 0x0 [0276.428] WSARecv (in: s=0x334, lpBuffers=0x653aad8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653aad8*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0286.380] WSARecv (in: s=0x334, lpBuffers=0x652d350, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d350*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0286.380] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d444, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d444, pfQOP=0x0) returned 0x0 [0286.381] WSARecv (in: s=0x334, lpBuffers=0x652d5ac, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d5ac*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0286.381] WSARecv (in: s=0x334, lpBuffers=0x652d668, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d668*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0286.381] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d75c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d75c, pfQOP=0x0) returned 0x0 [0286.381] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0286.598] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0286.598] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d8b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d8b0, pfQOP=0x0) returned 0x0 [0286.598] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0286.598] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0286.598] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d9c4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d9c4, pfQOP=0x0) returned 0x0 [0286.621] WSARecv (in: s=0x334, lpBuffers=0x653aad8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653aad8*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0294.627] WSARecv (in: s=0x334, lpBuffers=0x653ab94, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653ab94*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0294.628] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653ac88, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653ac88, pfQOP=0x0) returned 0x0 [0294.629] WSARecv (in: s=0x334, lpBuffers=0x653adf0, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653adf0*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0294.630] WSARecv (in: s=0x334, lpBuffers=0x653aeac, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653aeac*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0294.630] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653afa0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653afa0, pfQOP=0x0) returned 0x0 [0294.630] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0294.987] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0294.987] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653b108, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653b108, pfQOP=0x0) returned 0x0 [0294.987] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0294.987] recv (in: s=0x334, buf=0x6614d99, len=80, flags=0 | out: buf=0x6614d99*) returned 80 [0294.988] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x653b21c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x653b21c, pfQOP=0x0) returned 0x0 [0295.011] WSARecv (in: s=0x334, lpBuffers=0x6545b00, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x6545b00*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0296.342] WSARecv (in: s=0x334, lpBuffers=0x652d384, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d384*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0296.342] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d478, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d478, pfQOP=0x0) returned 0x0 [0296.343] WSARecv (in: s=0x334, lpBuffers=0x652d5e0, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d5e0*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0296.343] WSARecv (in: s=0x334, lpBuffers=0x652d69c, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d69c*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0296.343] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d790, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d790, pfQOP=0x0) returned 0x0 [0296.343] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0296.584] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0296.584] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d8e4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d8e4, pfQOP=0x0) returned 0x0 [0296.584] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0296.584] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0296.585] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d9f8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d9f8, pfQOP=0x0) returned 0x0 [0296.602] WSARecv (in: s=0x334, lpBuffers=0x653ab0c, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653ab0c*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff [0306.404] WSARecv (in: s=0x334, lpBuffers=0x652d350, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d350*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0306.404] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d444, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d444, pfQOP=0x0) returned 0x0 [0306.404] WSARecv (in: s=0x334, lpBuffers=0x652d5ac, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d5ac*=((len=0x5, buf=0x6614d94*)), lpNumberOfBytesRecvd=0x940f6f4*=0x5, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0 [0306.404] WSARecv (in: s=0x334, lpBuffers=0x652d668, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f84c, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x652d668*=((len=0x20, buf=0x6614d99*)), lpNumberOfBytesRecvd=0x940f84c*=0x20, lpFlags=0x940f87c*=0x0, lpOverlapped=0x661a15c) returned 0 [0306.405] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d75c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d75c, pfQOP=0x0) returned 0x0 [0306.405] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0306.693] recv (in: s=0x334, buf=0x6614d99, len=32, flags=0 | out: buf=0x6614d99*) returned 32 [0306.693] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d8b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d8b0, pfQOP=0x0) returned 0x0 [0306.693] recv (in: s=0x334, buf=0x6614d94, len=5, flags=0 | out: buf=0x6614d94*) returned 5 [0306.693] recv (in: s=0x334, buf=0x6614d99, len=64, flags=0 | out: buf=0x6614d99*) returned 64 [0306.694] DecryptMessage (in: phContext=0x64d5d28, pMessage=0x652d9c4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x652d9c4, pfQOP=0x0) returned 0x0 [0306.711] WSARecv (in: s=0x334, lpBuffers=0x653aad8, dwBufferCount=0x1, lpNumberOfBytesRecvd=0x940f6f4, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c, lpCompletionRoutine=0x0 | out: lpBuffers=0x653aad8*=((len=0x5, buf=0x6614d94)), lpNumberOfBytesRecvd=0x940f6f4*=0x0, lpFlags=0x940f724*=0x0, lpOverlapped=0x661a15c) returned 0xffffffff Thread: id = 144 os_tid = 0x11cc [0174.590] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0174.591] CoGetContextToken (in: pToken=0x954fcc4 | out: pToken=0x954fcc4) returned 0x0 [0174.592] IUnknown:QueryInterface (in: This=0x49912e8, riid=0x6f1d38a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x954fce8 | out: ppvObject=0x954fce8*=0x49912f4) returned 0x0 [0174.592] IComThreadingInfo:GetCurrentThreadType (in: This=0x49912f4, pThreadType=0x954fd14 | out: pThreadType=0x954fd14*=0) returned 0x0 [0174.592] IUnknown:Release (This=0x49912f4) returned 0x1 [0174.592] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0174.592] CoUninitialize () [0174.592] RoInitialize () returned 0x1 [0174.592] RoUninitialize () returned 0x0 [0174.593] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0174.593] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0174.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0174.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0174.644] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0174.644] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0174.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0174.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0174.924] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0174.924] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0174.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0174.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0174.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0174.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0174.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0174.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0174.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0174.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.005] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.005] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.032] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.033] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.048] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.048] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.067] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.067] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.095] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.095] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.130] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.394] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.394] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.498] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.514] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.514] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.725] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.726] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.763] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.764] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.811] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.811] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0175.876] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0175.876] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0176.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0176.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0176.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0176.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0176.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0176.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0176.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0176.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0176.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0176.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0176.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0176.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0176.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0176.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0176.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0176.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0176.615] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0176.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.264] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.389] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.408] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.408] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.438] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.438] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.467] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.467] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.530] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.530] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.545] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.545] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.577] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.578] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.701] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.702] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.794] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.794] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.842] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.843] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.985] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.985] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0177.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0177.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.028] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.028] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.044] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.044] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.139] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.139] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.232] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.232] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.377] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.378] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.403] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.404] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.450] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.450] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.485] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.486] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.522] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.554] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.554] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.672] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.672] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0178.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0178.997] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.031] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.031] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.186] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.186] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.313] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.313] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.361] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.361] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.407] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.407] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.458] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.458] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.483] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.483] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.532] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.532] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.547] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.547] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.563] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.563] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0179.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0179.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0180.944] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0180.944] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0180.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0180.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0181.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0181.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0181.132] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0181.132] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0181.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0181.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0181.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0181.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0181.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0181.400] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0181.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0181.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0181.491] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0181.491] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0181.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0181.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0181.702] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0181.702] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0182.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0182.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0182.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0182.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0183.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0183.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0183.092] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0183.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0183.142] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0183.143] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.030] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.030] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.296] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.296] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.735] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.735] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.749] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.814] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.814] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.843] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.843] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.872] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.873] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.888] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.888] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.906] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.906] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.921] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.921] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0185.968] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0185.968] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.141] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.141] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.154] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.154] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.186] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.186] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.202] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.203] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.219] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.219] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.231] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.231] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.360] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.360] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0186.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0186.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0187.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0187.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0187.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0187.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0187.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0187.341] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0187.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0187.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0187.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0187.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0187.842] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0187.842] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0187.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0187.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0188.139] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0188.139] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0188.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0188.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0188.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0188.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0188.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0188.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0188.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0188.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0188.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0188.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0188.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0188.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0189.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0189.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0189.201] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0189.201] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0189.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0189.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0189.498] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0189.498] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0189.591] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0189.591] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0189.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0189.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0189.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0189.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0191.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0191.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.077] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.077] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.155] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.155] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.173] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.173] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.248] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.248] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.267] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.267] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.282] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.282] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.297] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.297] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.317] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.318] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.396] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.396] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.421] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.421] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.456] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.456] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.471] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.471] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.483] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.483] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.501] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.517] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.517] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.534] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.534] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.546] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.546] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.578] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.578] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.608] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.608] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.671] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.671] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.691] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.691] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.705] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.705] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.722] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.722] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.735] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.735] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.783] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.784] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.906] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.906] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.926] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.926] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.938] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.938] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.968] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.968] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0192.985] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0192.985] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.005] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.005] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.030] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.030] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.061] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.061] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.093] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.093] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.110] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.110] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.127] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.127] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.156] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.157] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.172] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.172] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.191] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.191] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.202] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.202] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.219] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.239] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.239] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.252] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.252] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.266] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.288] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.311] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.311] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.346] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.346] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.360] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.360] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.435] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.435] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.475] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.475] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.502] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.502] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.704] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.704] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.732] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.733] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.751] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.751] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.770] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.770] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.783] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.799] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.799] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.814] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.814] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.831] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.831] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.845] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.845] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.861] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.861] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.909] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.909] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.924] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.924] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0193.986] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0193.986] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.017] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.017] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.038] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.038] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.095] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.095] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.142] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.142] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.159] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.159] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.189] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.189] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.205] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.252] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.253] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.288] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.304] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.304] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.349] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.350] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.394] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.394] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.498] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.498] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.513] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.513] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.529] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.639] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.639] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.795] GetForegroundWindow () returned 0x10390 [0194.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x661d68c, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0194.796] GetWindowTextA (in: hWnd=0x10390, lpString=0x954f704, nMaxCount=256 | out: lpString="Oil") returned 3 [0194.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x954f6d4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roPüT\x09", lpUsedDefaultChar=0x0) returned 5 [0194.803] select (in: nfds=0, readfds=0x0, writefds=0x661fdb8, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x661fdb8, exceptfds=0x0) returned 1 [0194.804] EncryptMessage (in: phContext=0x64d5d5c, fQOP=0x0, pMessage=0x661fe54, MessageSeqNo=0x0 | out: pMessage=0x661fe54) returned 0x0 [0194.805] send (s=0x334, buf=0x64e0818*, len=74, flags=0) returned 74 [0194.808] select (in: nfds=0, readfds=0x0, writefds=0x661fee0, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x661fee0, exceptfds=0x0) returned 1 [0194.808] EncryptMessage (in: phContext=0x64d5d5c, fQOP=0x0, pMessage=0x661ff7c, MessageSeqNo=0x0 | out: pMessage=0x661ff7c) returned 0x0 [0194.808] send (s=0x334, buf=0x64e0818*, len=122, flags=0) returned 122 [0194.880] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.881] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.918] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.918] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0194.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0194.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.035] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.035] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.545] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.607] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.607] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.718] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.811] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.812] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.864] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.864] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0195.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0195.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0196.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0196.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0196.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0196.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0196.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0196.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0196.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0196.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0196.093] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0196.093] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0196.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0196.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0196.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0196.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0196.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0196.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.098] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.098] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.231] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.247] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.311] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.311] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.372] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.372] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.472] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.472] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.723] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.724] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.749] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.763] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.763] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.779] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.779] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.811] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.811] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.835] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.835] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0198.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0198.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.028] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.028] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.123] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.123] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.186] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.186] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.232] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.232] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.247] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.247] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.264] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.264] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.320] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.320] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.598] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.598] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.675] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.675] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0199.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0199.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.827] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.827] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0202.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0202.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.098] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.098] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.139] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.139] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.155] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.156] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.247] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.502] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.502] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.535] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.535] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.551] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.551] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.581] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.582] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.597] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.597] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.615] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.615] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.660] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.660] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.691] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.691] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.707] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.722] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.722] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0203.769] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0203.769] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.535] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.535] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.549] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.549] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.581] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.823] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.823] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.907] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.907] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0204.908] GetForegroundWindow () returned 0x10390 [0204.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x6554ab0, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0204.908] GetWindowTextA (in: hWnd=0x10390, lpString=0x954f704, nMaxCount=256 | out: lpString="Oil") returned 3 [0204.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x954f6d4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roPüT\x09", lpUsedDefaultChar=0x0) returned 5 [0204.910] select (in: nfds=0, readfds=0x0, writefds=0x65571dc, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x65571dc, exceptfds=0x0) returned 1 [0204.910] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6557278, MessageSeqNo=0x0 | out: pMessage=0x6557278) returned 0x0 [0204.910] send (s=0x334, buf=0x64e0780*, len=74, flags=0) returned 74 [0204.910] select (in: nfds=0, readfds=0x0, writefds=0x6557304, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6557304, exceptfds=0x0) returned 1 [0204.911] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x65573a0, MessageSeqNo=0x0 | out: pMessage=0x65573a0) returned 0x0 [0204.911] send (s=0x334, buf=0x64e0780*, len=122, flags=0) returned 122 [0204.991] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0204.991] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.095] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.472] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.472] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.650] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.650] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.839] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0205.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0205.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.247] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.556] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.882] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.882] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0206.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0206.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.130] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.130] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.335] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.400] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.499] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.499] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0207.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0207.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0208.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0208.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0208.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0208.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0209.882] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0209.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0209.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0209.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0209.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0209.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0209.928] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0209.928] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0209.944] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0209.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0209.959] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0209.960] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0209.974] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0209.975] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0209.990] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0209.990] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.038] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.053] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.075] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.075] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.349] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.349] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.366] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.366] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.381] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.381] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.412] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.412] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.443] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.443] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.475] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.475] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.491] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.537] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.537] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.553] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.553] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.568] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.569] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.642] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.642] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.662] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.662] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.693] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.694] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.725] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.725] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.756] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.756] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.773] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.773] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.787] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.803] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.803] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.819] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.819] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.835] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.835] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.850] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.850] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.881] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.881] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.898] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.898] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.913] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.913] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.943] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.944] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.976] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.976] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0210.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0210.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.038] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.053] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.068] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.068] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.094] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.094] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.100] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.116] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.116] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.147] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.236] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.236] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.240] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.241] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.256] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.256] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.287] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.287] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.303] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.303] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.366] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.397] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.397] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.459] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.460] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.506] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.521] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.521] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.552] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.553] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.568] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.568] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.584] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.584] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.631] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.631] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.663] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.663] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.694] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.694] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0211.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0211.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0215.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0215.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.160] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.160] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.823] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.891] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0216.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0216.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.158] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.159] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.333] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.341] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.779] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.818] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.818] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.823] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.839] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.887] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.888] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0217.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0217.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.159] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.159] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.582] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.582] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.608] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.780] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.780] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.811] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.828] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.828] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.842] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.858] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.858] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.874] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.874] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.888] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.889] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.904] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.904] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0218.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0218.997] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.231] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.263] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.263] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.435] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.435] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.513] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.513] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.732] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.733] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.779] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.779] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.794] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.794] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.887] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.887] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.950] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0219.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0219.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0220.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0220.013] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0220.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0220.028] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0220.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0220.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0220.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0220.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0220.076] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0220.076] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.288] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.325] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.351] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.351] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.499] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.499] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.513] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.513] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.529] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.576] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.576] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.591] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.591] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.623] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.623] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.688] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.688] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.967] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.967] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0221.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0221.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.076] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.077] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.092] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.092] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.174] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.174] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.231] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.231] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.263] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.263] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.280] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.294] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.294] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.314] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.372] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.389] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.389] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.404] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.404] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.467] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.467] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.485] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.485] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.530] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.530] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.615] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.659] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.659] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.814] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.814] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.839] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.887] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.887] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0222.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0222.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.091] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.091] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.247] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.247] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.302] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.314] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.314] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.358] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.358] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.388] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.388] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.466] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.466] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.498] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.595] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.612] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.612] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.645] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.691] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.691] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.722] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.722] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.757] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.757] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.769] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.770] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.786] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.786] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.801] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.802] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.815] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.848] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.848] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.864] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.909] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.909] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.926] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.926] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.972] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.972] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0223.989] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0223.989] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.003] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.003] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.019] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.019] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.034] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.034] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.052] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.053] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.066] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.067] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.083] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.083] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.097] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.097] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.144] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.144] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.159] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.159] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.190] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.191] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.222] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.222] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.238] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.238] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.254] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.254] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.269] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.269] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.287] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.287] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0224.331] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0224.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.403] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.404] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.612] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.612] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.827] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.827] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.842] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.858] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.858] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.904] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.935] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.935] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.950] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.950] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0228.987] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0228.987] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.015] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.016] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.030] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.030] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.091] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.091] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.126] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.126] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.217] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.217] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.233] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.233] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.249] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.249] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.263] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.263] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.376] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.376] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.389] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.389] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.403] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.466] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.466] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.513] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.513] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.639] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.639] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.763] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.763] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.794] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.950] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.950] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0229.997] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0229.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.016] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.016] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.030] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.075] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.076] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.108] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.108] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.192] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.192] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.231] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.247] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.264] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.264] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.372] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.373] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.403] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.403] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.450] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.450] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.466] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.466] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.499] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.499] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.514] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.514] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.576] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.576] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.623] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.623] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.685] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.685] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.701] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.701] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.732] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.810] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.810] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.918] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.918] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.955] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.955] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0230.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0230.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0232.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0232.038] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0232.044] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0232.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0232.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0232.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0232.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0232.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0232.159] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0232.159] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0232.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0232.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0232.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0232.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0232.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0232.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0232.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0232.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0234.892] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0234.892] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0234.920] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0234.920] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0234.925] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0234.925] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0234.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0234.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0234.967] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0234.967] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0234.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0234.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.030] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.076] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.077] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.142] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.142] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.154] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.154] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.186] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.186] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.217] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.217] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.232] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.233] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.249] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.249] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.250] GetForegroundWindow () returned 0x10390 [0235.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x654f4a8, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0235.250] GetWindowTextA (in: hWnd=0x10390, lpString=0x954f704, nMaxCount=256 | out: lpString="Oil") returned 3 [0235.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x954f6d4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roPüT\x09", lpUsedDefaultChar=0x0) returned 5 [0235.256] select (in: nfds=0, readfds=0x0, writefds=0x6551bd4, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6551bd4, exceptfds=0x0) returned 1 [0235.256] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6551c70, MessageSeqNo=0x0 | out: pMessage=0x6551c70) returned 0x0 [0235.256] send (s=0x334, buf=0x64df304*, len=74, flags=0) returned 74 [0235.257] select (in: nfds=0, readfds=0x0, writefds=0x6551cfc, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6551cfc, exceptfds=0x0) returned 1 [0235.257] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6551d98, MessageSeqNo=0x0 | out: pMessage=0x6551d98) returned 0x0 [0235.257] send (s=0x334, buf=0x64df304*, len=122, flags=0) returned 122 [0235.312] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.312] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.345] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.345] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.358] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.373] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.373] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.389] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.389] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.436] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.436] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.469] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.469] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.483] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.514] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.514] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.545] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.545] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.561] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.561] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.577] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.578] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.593] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.593] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.607] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.608] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.645] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.645] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.687] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.687] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.702] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.718] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.718] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.733] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.733] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.764] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.764] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.781] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.781] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.811] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.811] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.829] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.829] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.850] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.850] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.873] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.873] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.906] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.907] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.951] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.952] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.969] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.969] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.985] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0235.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0235.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.031] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.031] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.076] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.076] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.094] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.095] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.124] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.124] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.139] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.139] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.156] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.156] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.186] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.186] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.232] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.233] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.248] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.248] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.280] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.280] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.295] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.295] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.312] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.312] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.358] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.374] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.374] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.407] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.425] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.436] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.436] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.452] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.452] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.467] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.467] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.483] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.483] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.515] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.515] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.545] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.545] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.561] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.561] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.577] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.577] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.607] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.608] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.717] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.717] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.831] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.859] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.859] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.873] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.873] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.891] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.891] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.905] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.905] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.920] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.920] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.935] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.952] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.952] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.967] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.967] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.982] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.982] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0236.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0236.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.015] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.046] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.047] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.061] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.061] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.123] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.123] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.139] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.155] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.155] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.185] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.186] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.209] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.210] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.217] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.217] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.232] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.232] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.248] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.248] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.295] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.295] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.311] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.311] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.374] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.374] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.404] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.404] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.435] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.435] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.452] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.452] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.467] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.467] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0237.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0237.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.751] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.751] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.766] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.766] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.781] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.781] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.797] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.813] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.813] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.828] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.828] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.844] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.844] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.864] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.906] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.906] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.924] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.925] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.970] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.970] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0241.985] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0241.985] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.015] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.016] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.031] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.031] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.048] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.048] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.062] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.079] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.093] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.094] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.125] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.125] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.156] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.156] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.173] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.173] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.231] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.232] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.251] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.251] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.266] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.266] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.282] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.282] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.298] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.298] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.345] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.345] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.360] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.375] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.375] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.391] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.391] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.408] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.408] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.422] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.422] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.470] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.470] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.520] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.532] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.532] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.550] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.550] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.579] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.579] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.595] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.627] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.627] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.657] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.657] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.672] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.672] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.687] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.688] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.724] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.724] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.741] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.749] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.766] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.797] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.812] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.812] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.829] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.829] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.844] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.845] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.859] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.859] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.875] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.875] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0242.907] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0242.907] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.552] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.552] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.579] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.579] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.610] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.610] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.627] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.627] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.645] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.645] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.659] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.659] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.675] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.691] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.691] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.707] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.707] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.723] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.723] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.738] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.738] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.767] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.767] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.787] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.787] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.810] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.810] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0243.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0243.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.036] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.036] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.051] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.051] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.145] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.145] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.191] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.191] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.224] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.224] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.238] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.238] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.347] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.347] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.378] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.378] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.394] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.394] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.410] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.410] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.426] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.426] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.441] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.442] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.456] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.456] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.472] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.472] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.489] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.490] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.535] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.535] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.556] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.556] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.582] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.582] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.723] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.723] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.741] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.753] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.769] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.770] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.801] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.802] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.847] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.848] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.865] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.865] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.956] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.956] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.975] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.975] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0244.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0244.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0245.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0245.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.116] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.116] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.131] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.131] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.177] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.177] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.224] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.224] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.255] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.255] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.319] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.319] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.333] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.349] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.349] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.380] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.380] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.396] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.396] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.411] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.411] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.442] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.443] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.458] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.459] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.474] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.474] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.490] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.491] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.505] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.505] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.521] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.521] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.553] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.553] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.567] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.568] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.584] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.584] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.630] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.630] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.663] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.701] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.710] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.726] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.757] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.757] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.786] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.787] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.802] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.802] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.865] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.896] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.896] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.913] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.913] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.927] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.927] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.974] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.974] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0247.990] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0247.990] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.005] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.005] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.034] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.034] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.052] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.052] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.083] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.083] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.117] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.131] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.132] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.177] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.177] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.226] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.226] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.256] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.256] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.314] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.314] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.318] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.319] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.335] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.335] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.693] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.710] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.710] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.722] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.722] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.789] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.819] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.835] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.835] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.898] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.898] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0248.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0248.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.256] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.256] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.320] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.320] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.413] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0249.804] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0249.804] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.148] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.148] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.585] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.726] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.726] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.757] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.757] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.851] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.851] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.920] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.960] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.960] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.976] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.976] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0250.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0250.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.038] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.085] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.101] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.101] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.116] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.117] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.132] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.132] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.163] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.351] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.351] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.413] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.554] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.554] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.617] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.617] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.632] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.632] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.663] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.695] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.695] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.848] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.848] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.859] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.860] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.882] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.882] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.913] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.960] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.960] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0251.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0251.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.007] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.007] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.038] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.038] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.085] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.085] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.101] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.101] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.117] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.117] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.163] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.163] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.179] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.179] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.226] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.226] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.242] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.304] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.304] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.320] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.320] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.346] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.347] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.351] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.351] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.366] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.413] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.413] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.429] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.429] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.617] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.617] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.648] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.648] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.960] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.960] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0252.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0252.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.132] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.132] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.148] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.148] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.210] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.226] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.226] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.242] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.242] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.257] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.257] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.288] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.304] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.304] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.320] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.344] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.344] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.351] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.351] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.554] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.554] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.585] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.617] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.617] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.648] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.648] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.831] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.831] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.864] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.864] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.877] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.877] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.971] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.971] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0253.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0253.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.018] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.018] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.034] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.035] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.051] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.052] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.065] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.065] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.160] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.160] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.174] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.174] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.190] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.190] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.205] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.222] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.222] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.237] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.237] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0254.252] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0254.252] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0257.556] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0257.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0257.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0257.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0257.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0257.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0257.650] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0257.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0257.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0257.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0257.785] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0257.785] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0257.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0257.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0257.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0257.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0257.826] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0257.826] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.556] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0260.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0260.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0262.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0262.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0263.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0263.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0263.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0263.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0263.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0263.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0263.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0263.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0263.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0263.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0263.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0263.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0263.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0263.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0263.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0263.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0263.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0263.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.588] GetForegroundWindow () returned 0x10390 [0265.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x6549fc8, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0265.589] GetWindowTextA (in: hWnd=0x10390, lpString=0x954f704, nMaxCount=256 | out: lpString="Oil") returned 3 [0265.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x954f6d4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roPüT\x09", lpUsedDefaultChar=0x0) returned 5 [0265.590] select (in: nfds=0, readfds=0x0, writefds=0x654c6f4, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x654c6f4, exceptfds=0x0) returned 1 [0265.590] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x654c790, MessageSeqNo=0x0 | out: pMessage=0x654c790) returned 0x0 [0265.591] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0265.592] select (in: nfds=0, readfds=0x0, writefds=0x654c81c, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x654c81c, exceptfds=0x0) returned 1 [0265.592] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x654c8b8, MessageSeqNo=0x0 | out: pMessage=0x654c8b8) returned 0x0 [0265.592] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0265.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.695] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.789] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0265.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0265.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.172] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.172] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.341] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.341] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.377] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.377] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.626] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.626] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.650] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.650] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.898] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.961] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.961] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0266.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0266.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.282] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.282] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.335] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.608] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.608] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0267.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0267.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0268.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0268.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0268.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0268.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0268.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0268.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0268.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0268.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0268.098] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0268.098] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0268.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0268.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0268.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0268.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0268.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0268.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0268.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0268.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0268.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0268.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0268.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0268.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0268.300] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0268.300] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.813] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.813] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.828] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.828] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.844] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.844] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.860] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.860] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.874] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.875] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.891] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.891] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.906] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.907] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.959] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.959] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.969] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.969] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0270.999] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0270.999] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.015] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.015] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.032] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.032] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.047] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.047] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.062] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.062] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.095] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.095] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.126] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.126] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.157] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.157] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.171] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.171] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.203] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.203] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.220] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.220] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.280] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.280] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.296] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.297] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.314] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.314] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.345] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.345] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.407] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.407] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.422] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.423] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.469] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.469] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.485] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.515] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.516] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.547] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.547] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.578] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.578] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.641] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.641] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.657] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.657] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.672] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.672] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.687] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.687] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.749] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.812] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.812] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.829] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.829] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.845] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.860] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.860] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.874] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.875] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.892] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.892] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.907] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.907] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.970] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.970] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0271.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0271.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.022] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.022] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.046] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.046] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.079] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.125] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.125] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.141] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.142] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.156] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.156] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.173] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.173] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.204] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.204] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.250] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.250] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.343] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.343] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.421] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.422] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.438] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.438] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.454] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.468] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.468] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.485] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.502] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.502] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.516] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.516] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.548] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.548] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.579] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.579] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.593] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.641] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.642] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.657] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.657] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.671] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.672] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.687] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.687] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.724] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.724] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.749] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.797] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.812] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.813] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.828] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.828] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.845] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.845] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.860] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.860] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.877] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.907] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.907] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.923] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.969] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.970] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0272.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0272.999] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.015] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.015] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.033] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.033] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.049] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.050] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.094] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.095] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.110] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.127] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.141] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.157] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.158] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.171] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.172] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.190] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.190] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.203] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.203] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.219] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.219] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.250] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.250] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.407] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.407] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.421] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.421] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.456] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.468] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.468] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.501] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.501] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.532] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.532] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.546] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.547] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0273.577] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0273.578] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.694] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.694] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.715] GetForegroundWindow () returned 0x100e4 [0275.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x653af5c, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0275.716] GetWindowTextA (in: hWnd=0x100e4, lpString=0x954f704, nMaxCount=256 | out: lpString="FolderView") returned 10 [0275.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x954f6d4, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roPüT\x09", lpUsedDefaultChar=0x0) returned 5 [0275.724] select (in: nfds=0, readfds=0x0, writefds=0x653d6a8, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653d6a8, exceptfds=0x0) returned 1 [0275.724] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653d744, MessageSeqNo=0x0 | out: pMessage=0x653d744) returned 0x0 [0275.725] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0275.726] select (in: nfds=0, readfds=0x0, writefds=0x653d7d0, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653d7d0, exceptfds=0x0) returned 1 [0275.726] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653d86c, MessageSeqNo=0x0 | out: pMessage=0x653d86c) returned 0x0 [0275.726] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0275.779] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.779] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.904] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.904] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.976] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.976] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0275.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0275.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.048] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.048] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.148] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.148] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.236] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.237] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.320] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.320] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.554] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.650] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.789] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.789] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.898] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0276.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0276.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.102] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.102] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.148] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.242] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0277.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0277.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0278.987] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0278.987] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0278.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0278.998] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.015] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.031] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.031] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.061] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.077] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.077] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.093] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.093] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.108] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.108] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.124] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.124] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.141] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.141] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.154] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.154] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.185] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.185] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.202] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.203] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.217] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.233] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.233] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.310] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.310] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.325] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.396] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.396] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.436] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.436] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.460] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.460] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.545] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.545] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.577] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.578] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.639] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.671] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.685] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.685] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.702] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.702] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.732] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.780] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.780] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.794] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.794] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.810] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.810] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.826] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.826] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.839] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.873] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.873] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.920] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.920] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.935] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.951] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.951] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.967] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0279.983] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0279.983] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.046] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.061] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.061] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.097] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.097] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.123] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.123] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.155] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.155] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.171] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.171] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.185] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.185] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.248] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.248] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.297] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.297] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.311] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.311] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.358] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.591] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.607] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.608] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0280.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0280.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.623] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.623] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.823] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.839] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.839] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.872] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.872] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.888] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.889] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0281.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0281.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.013] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.013] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.403] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.404] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.422] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.422] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.704] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.887] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.887] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.951] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.951] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0282.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0282.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.075] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.075] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.092] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.092] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.201] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.201] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.249] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.249] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.263] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.403] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.404] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.450] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.485] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.485] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.513] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.607] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.607] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.800] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.800] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.811] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.811] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.848] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.912] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.912] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.927] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.927] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.974] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0283.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0283.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.022] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.022] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.050] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.051] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.066] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.067] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.083] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.130] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.130] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.145] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.145] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.163] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.163] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.176] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.176] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.191] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.192] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.207] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.207] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.224] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.224] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.239] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.240] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.254] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.254] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.285] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.285] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0284.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0284.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0286.895] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0286.895] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0286.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0286.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0286.928] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0286.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0286.942] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0286.942] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0286.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0286.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0286.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0286.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0286.990] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0286.990] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.020] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.020] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.035] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.035] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.067] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.067] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.145] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.145] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.177] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.177] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.192] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.192] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.209] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.223] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.224] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.241] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.241] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.254] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.255] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.270] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.270] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.286] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.287] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.303] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.303] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.319] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.319] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.348] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.348] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.450] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.458] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.459] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.475] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.475] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.489] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.489] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.521] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.521] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.535] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.598] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.598] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.630] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.631] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.661] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.661] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.723] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.723] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.785] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.785] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.801] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.801] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.834] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.834] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.864] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.864] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.880] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.896] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.911] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.911] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.927] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.927] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.942] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.942] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0287.989] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0287.989] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.005] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.034] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.035] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.067] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.067] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.098] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.130] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.194] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.209] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.209] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.223] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.223] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.239] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.239] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.254] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.254] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.286] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.286] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.317] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.317] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.348] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.348] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.380] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.381] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.410] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.410] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.427] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.427] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.442] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.442] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.458] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.459] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.473] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.474] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.490] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.490] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.504] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.505] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.521] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.521] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.551] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.551] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.600] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.630] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.645] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.645] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.662] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.662] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.725] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.726] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.739] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.739] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.770] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.770] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.799] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.800] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.818] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.818] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.833] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.864] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.864] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.895] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.896] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.912] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.912] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.928] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.928] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.975] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.975] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0288.989] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0288.989] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.003] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.003] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.032] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.033] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.641] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.641] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.891] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.891] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.956] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.956] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.961] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.961] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0289.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0289.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0290.021] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0290.021] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0290.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0290.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0290.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0290.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0290.075] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0290.076] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0290.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0290.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0290.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0290.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0290.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0290.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.556] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.556] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.695] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.773] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0293.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0293.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.019] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.020] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.035] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.035] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.066] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.066] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.112] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.127] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.144] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.144] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.174] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.174] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.192] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.192] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.222] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.222] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.252] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.252] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.268] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.268] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.284] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.284] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.299] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.299] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.317] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.333] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.333] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.346] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.347] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.362] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.362] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.377] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.378] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.395] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.395] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.441] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.441] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.457] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.457] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.504] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.504] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.535] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.550] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.550] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.565] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.565] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.582] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.582] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.596] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.597] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.613] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.613] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.644] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.644] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.690] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.690] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.724] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.724] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.738] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.739] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.770] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.786] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.786] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.799] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.800] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.815] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.815] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.925] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.925] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0294.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0294.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.005] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.018] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.018] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.034] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.034] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.050] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.050] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.083] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.132] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.132] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.179] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.192] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.192] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.222] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.222] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.238] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.238] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.253] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.253] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.269] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.270] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.284] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.284] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.310] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.310] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.331] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.331] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.346] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.347] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.381] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.381] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.393] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.393] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.425] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.456] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.456] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.472] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.472] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0295.489] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0295.489] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.798] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.798] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.823] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.823] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0296.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0296.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.044] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.044] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.188] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.188] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.427] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.427] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.798] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.798] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0297.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0297.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.823] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.823] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.839] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0298.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0298.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.294] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.294] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.311] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.311] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.373] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.373] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.388] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.388] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.429] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.429] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.450] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.450] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.466] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.466] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.486] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.486] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0299.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0299.561] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.429] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.429] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.452] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.452] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.515] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.515] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.549] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.732] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.751] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 [0303.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9c8 | out: UnbiasedTime=0x954f9c8) returned 1 [0303.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x954f9b8 | out: UnbiasedTime=0x954f9b8) returned 1 Thread: id = 145 os_tid = 0x11b0 Thread: id = 146 os_tid = 0x11c4 [0174.665] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0174.666] CoGetContextToken (in: pToken=0x970fc44 | out: pToken=0x970fc44) returned 0x0 [0174.666] IUnknown:QueryInterface (in: This=0x49912e8, riid=0x6f1d38a4*(Data1=0x1ce, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x970fc68 | out: ppvObject=0x970fc68*=0x49912f4) returned 0x0 [0174.667] IComThreadingInfo:GetCurrentThreadType (in: This=0x49912f4, pThreadType=0x970fc94 | out: pThreadType=0x970fc94*=0) returned 0x0 [0174.667] IUnknown:Release (This=0x49912f4) returned 0x1 [0174.667] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0174.667] CoUninitialize () [0174.667] RoInitialize () returned 0x1 [0174.667] RoUninitialize () returned 0x0 [0174.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.722] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.722] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.785] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.785] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.798] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.799] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.835] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.835] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.862] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.862] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0174.908] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0174.908] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.142] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.142] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.163] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.225] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.226] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.242] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.242] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.253] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.253] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.294] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.294] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.302] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.303] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.318] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.318] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.349] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.350] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0175.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0175.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0176.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0176.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0176.956] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0176.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0176.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0176.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0176.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0176.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0177.013] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0177.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0177.030] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0177.030] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0177.046] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0177.046] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0177.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0177.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0177.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0177.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0177.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0177.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0177.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0177.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0177.220] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0177.221] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0177.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0177.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0177.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0177.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0179.766] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0179.766] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0179.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0179.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0180.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0180.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0180.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0180.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0180.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0180.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0180.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0180.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0180.694] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0180.694] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0180.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0180.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0180.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0180.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0180.799] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0180.799] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0180.812] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0180.812] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0180.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0180.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0180.866] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0180.866] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0180.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0180.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0181.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0181.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0181.896] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0181.905] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0181.972] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0181.972] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0182.064] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0182.064] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0182.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0182.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0182.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0182.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0182.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0182.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0182.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0182.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0182.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0182.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.721] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.721] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.756] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.756] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.773] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.773] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.785] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.785] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.959] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.975] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.975] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0183.991] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0183.991] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0184.005] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0184.005] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0184.021] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0184.077] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0184.160] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0184.160] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0184.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0184.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0184.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0184.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0184.395] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0184.395] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0184.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0184.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0184.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0184.685] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0184.803] GetForegroundWindow () returned 0x10390 [0184.803] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x6576e00, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0184.803] GetWindowTextA (in: hWnd=0x10390, lpString=0x970f684, nMaxCount=256 | out: lpString="Oil") returned 3 [0184.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x970f654, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roÐûp\x09", lpUsedDefaultChar=0x0) returned 5 [0184.811] select (in: nfds=0, readfds=0x0, writefds=0x657952c, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x657952c, exceptfds=0x0) returned 1 [0184.811] EncryptMessage (in: phContext=0x64d651c, fQOP=0x0, pMessage=0x65795c8, MessageSeqNo=0x0 | out: pMessage=0x65795c8) returned 0x0 [0184.811] send (s=0x334, buf=0x64e211c*, len=74, flags=0) returned 74 [0184.812] select (in: nfds=0, readfds=0x0, writefds=0x6579654, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6579654, exceptfds=0x0) returned 1 [0184.812] EncryptMessage (in: phContext=0x64d651c, fQOP=0x0, pMessage=0x65796f0, MessageSeqNo=0x0 | out: pMessage=0x65796f0) returned 0x0 [0184.812] send (s=0x334, buf=0x64e211c*, len=122, flags=0) returned 122 [0185.439] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0185.439] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0185.498] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0185.498] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0185.628] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0185.628] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0185.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0185.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0185.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0185.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0185.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0185.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0185.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0185.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0185.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0185.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0190.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0190.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0190.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0190.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0190.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0190.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0190.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0190.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0190.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0190.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0190.345] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0190.345] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0190.467] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0190.467] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0190.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0190.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0190.794] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0190.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0190.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0190.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0191.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0191.201] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0191.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0191.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0191.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0191.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0191.561] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0191.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.155] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.155] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.403] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.403] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.522] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.522] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.591] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0196.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0196.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.022] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.044] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.091] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.091] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.231] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.231] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.794] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.839] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0197.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0197.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.823] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.839] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.905] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.907] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0199.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0199.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.101] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.101] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.862] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.862] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.872] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.888] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.889] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.960] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.960] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0200.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0200.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.013] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.450] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.498] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.498] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.655] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.655] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.685] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.685] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.904] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.904] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0201.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0201.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.046] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.046] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.098] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.098] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.372] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.372] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0202.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0202.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.786] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.786] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.802] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.802] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.847] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.847] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.866] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.866] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.910] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.927] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.928] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.942] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0203.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0203.997] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.021] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.022] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.145] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.145] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.160] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.160] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.178] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.178] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.241] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.241] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.254] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.254] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.270] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.270] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.288] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.288] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.302] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.302] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.347] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.348] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.410] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.411] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.426] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.426] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0204.472] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0204.472] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.116] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.310] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.400] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.488] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.538] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.538] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.554] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.554] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.576] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.576] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.584] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.584] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.600] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.600] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.632] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.632] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.647] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.662] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.662] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.677] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.757] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.757] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.772] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.787] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.787] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.803] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.803] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.819] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.819] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.847] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.847] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.865] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.866] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.912] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.912] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.928] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.928] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0208.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0208.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.022] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.022] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.068] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.069] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.100] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.100] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.147] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.147] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.188] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.189] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.209] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.210] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.226] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.226] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.240] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.241] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.257] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.257] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.271] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.272] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.288] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.288] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.303] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.303] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.412] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.412] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.459] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.459] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.475] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.475] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.491] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.491] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.521] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.522] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.537] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.537] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.553] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.553] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.584] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.584] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.632] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.632] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.647] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.662] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.663] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.741] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.772] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.772] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.787] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.850] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.850] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0209.866] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0209.866] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.756] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.756] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.772] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.818] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.818] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.835] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.835] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.850] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.851] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.881] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.881] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.896] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.913] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.913] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.928] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.928] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.959] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.959] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.982] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.982] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0211.990] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0211.991] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.022] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.022] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.054] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.069] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.069] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.142] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.142] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.163] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.163] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.209] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.209] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.224] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.225] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.240] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.241] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.256] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.256] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.272] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.272] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.303] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.303] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.318] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.318] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.366] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.381] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.381] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.413] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.413] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.444] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.444] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.459] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.459] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.491] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.491] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.538] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.553] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.553] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.569] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.584] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.584] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.631] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.631] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.647] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.647] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.693] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.693] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.726] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.726] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.756] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.756] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.772] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.773] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.803] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.803] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.818] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.819] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.834] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.834] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.851] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.851] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.865] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.866] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.928] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.928] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.944] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.944] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.959] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.960] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0212.990] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0212.991] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.022] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.022] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.069] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.116] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.116] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.132] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.132] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.201] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.201] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.209] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.209] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.240] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.241] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.335] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.335] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.366] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.381] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.381] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.397] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.397] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.443] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.444] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.459] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.459] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.550] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.550] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.565] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.565] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.582] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.582] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.596] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.596] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.613] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.627] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.627] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.659] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.659] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.690] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.690] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.802] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.802] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.830] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.830] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.877] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.877] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.908] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.908] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.925] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.926] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.955] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.956] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.971] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.971] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0213.989] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0213.989] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.002] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.002] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.019] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.019] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.035] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.035] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.052] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.052] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.065] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.065] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.147] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.147] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.160] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.160] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.190] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.190] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.221] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.221] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.268] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.268] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.283] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.283] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.299] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.299] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.317] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.317] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.331] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.331] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.346] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.346] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.378] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.395] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.395] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.440] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.441] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.471] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.471] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.504] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.504] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.533] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.534] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.550] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.550] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.596] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.596] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.612] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.613] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.628] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.659] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.674] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.675] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.691] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.691] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.721] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.721] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.737] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.737] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.753] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.769] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.770] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.799] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.800] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.830] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.831] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.862] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.862] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.880] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.880] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.926] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.926] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.942] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.942] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.956] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.956] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.971] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.972] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0214.989] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0214.990] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.019] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.020] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.021] GetForegroundWindow () returned 0x10390 [0215.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x6549af4, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0215.021] GetWindowTextA (in: hWnd=0x10390, lpString=0x970f684, nMaxCount=256 | out: lpString="Oil") returned 3 [0215.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x970f654, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roÐûp\x09", lpUsedDefaultChar=0x0) returned 5 [0215.032] select (in: nfds=0, readfds=0x0, writefds=0x654c220, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x654c220, exceptfds=0x0) returned 1 [0215.034] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x654c2bc, MessageSeqNo=0x0 | out: pMessage=0x654c2bc) returned 0x0 [0215.035] send (s=0x334, buf=0x64e071c*, len=74, flags=0) returned 74 [0215.037] select (in: nfds=0, readfds=0x0, writefds=0x654c348, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x654c348, exceptfds=0x0) returned 1 [0215.037] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x654c3e4, MessageSeqNo=0x0 | out: pMessage=0x654c3e4) returned 0x0 [0215.037] send (s=0x334, buf=0x64e071c*, len=122, flags=0) returned 122 [0215.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.173] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.173] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.249] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.249] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.380] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.380] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.520] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.521] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.675] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.683] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.874] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.874] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0215.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0215.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.185] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.185] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.296] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.296] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.388] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.389] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.403] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.403] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.419] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.450] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.450] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.466] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.466] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.546] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.546] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.607] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.607] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.623] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.623] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.733] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.733] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.826] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.826] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.858] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.872] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.872] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.887] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0220.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0220.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0221.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0221.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0221.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0221.029] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0221.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0221.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0221.079] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0221.079] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0221.112] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0221.112] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0221.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0221.139] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0221.178] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0221.178] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0221.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0221.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0221.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0221.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0221.237] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0221.237] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0221.256] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0221.256] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.347] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.348] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.363] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.364] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.439] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.440] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.457] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.457] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.488] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.488] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.534] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.534] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.549] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.549] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.597] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.597] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.612] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.612] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0224.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0224.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.135] GetForegroundWindow () returned 0x10390 [0225.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x6549944, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0225.135] GetWindowTextA (in: hWnd=0x10390, lpString=0x970f684, nMaxCount=256 | out: lpString="Oil") returned 3 [0225.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x970f654, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roÐûp\x09", lpUsedDefaultChar=0x0) returned 5 [0225.142] select (in: nfds=0, readfds=0x0, writefds=0x654c070, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x654c070, exceptfds=0x0) returned 1 [0225.142] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x654c10c, MessageSeqNo=0x0 | out: pMessage=0x654c10c) returned 0x0 [0225.143] send (s=0x334, buf=0x64e071c*, len=74, flags=0) returned 74 [0225.144] select (in: nfds=0, readfds=0x0, writefds=0x654c198, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x654c198, exceptfds=0x0) returned 1 [0225.144] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x654c234, MessageSeqNo=0x0 | out: pMessage=0x654c234) returned 0x0 [0225.144] send (s=0x334, buf=0x64e071c*, len=122, flags=0) returned 122 [0225.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.704] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.704] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.833] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.833] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0225.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0225.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.188] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.188] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.650] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.650] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.677] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.753] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.753] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.770] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.770] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0226.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0226.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.100] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.100] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.189] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.189] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.400] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.767] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0227.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0227.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0228.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0228.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0228.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0228.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0228.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0228.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0228.189] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0228.189] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0228.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0228.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0228.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0228.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0228.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0228.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0228.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0228.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0228.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0228.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0228.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0228.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0228.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0228.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0228.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0228.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0230.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0230.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.013] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.013] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.028] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.028] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.044] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.044] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.075] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.076] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.201] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.361] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.361] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.450] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.529] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.546] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.546] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.610] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.610] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.732] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.732] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.794] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.872] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.872] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.887] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.918] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.918] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.939] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.939] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0231.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0231.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.231] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.264] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.264] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.372] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.403] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.481] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.764] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.794] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.841] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.856] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.872] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.888] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.888] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.918] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.918] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.966] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0232.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0232.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.018] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.018] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.231] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.263] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.263] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.294] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.294] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.325] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.325] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.372] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.483] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.483] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.499] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.499] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.529] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.529] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.597] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.597] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.700] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.763] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.763] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.787] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.787] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.814] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.814] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.847] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.861] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.861] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.877] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.877] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0233.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0233.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.007] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.017] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.017] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.067] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.067] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.142] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.142] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.158] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.158] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.204] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.205] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.220] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.220] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.236] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.236] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.255] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.255] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.267] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.267] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.284] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.284] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.298] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.298] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.317] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.317] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.330] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.330] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.345] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.345] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.361] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.361] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.378] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.378] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.393] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.393] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.408] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.408] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.423] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.423] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.443] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.443] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.456] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.456] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.488] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.488] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.517] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.517] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.533] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.533] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.561] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.561] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.642] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.642] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.673] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.673] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.720] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.720] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.736] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.736] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.753] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.753] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.772] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.772] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.785] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.785] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.830] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.831] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.845] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.861] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.862] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0234.877] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0234.877] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.514] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.515] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.529] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.530] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.545] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.545] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.561] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.577] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.577] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.593] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.607] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.607] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.624] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.654] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.670] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.702] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.717] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.717] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.733] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.733] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.779] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.779] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.810] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.811] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.827] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.827] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.842] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.842] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.905] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.905] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.920] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.920] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0237.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0237.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.046] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.047] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.061] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.077] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.077] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.092] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.092] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.154] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.154] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.171] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.185] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.186] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.210] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.210] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.232] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.233] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.248] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.248] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.279] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.295] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.295] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.310] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.310] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.343] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.343] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.358] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.358] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.374] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.374] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.390] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.404] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.404] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.420] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.435] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.435] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.483] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.498] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.498] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.516] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.517] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.529] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.530] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.546] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.546] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.578] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.578] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.610] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.610] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.615] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.615] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.644] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.644] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.766] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.829] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.829] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.843] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.843] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.864] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.864] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.923] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.923] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0238.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0238.985] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.003] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.003] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.154] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.154] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.172] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.172] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.190] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.235] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.236] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.252] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.253] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.282] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.282] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.296] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.297] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.329] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.347] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.347] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.362] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.392] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.393] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.423] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.423] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.439] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.471] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.471] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.535] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.550] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.550] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.581] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.581] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.600] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.612] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.612] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.626] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.641] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.672] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.672] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.687] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.688] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.704] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.704] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.751] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.751] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.786] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.786] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.797] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.813] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.813] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.968] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.968] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0239.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0239.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.001] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.001] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.018] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.018] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.031] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.031] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.046] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.047] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.093] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.094] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.171] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.172] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.219] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.237] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.237] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.251] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.251] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.265] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.266] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.281] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.281] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.299] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.299] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.314] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.314] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.344] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.344] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.378] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.378] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.391] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.391] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.407] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.422] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.423] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.439] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.439] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.454] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.454] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.468] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.469] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.485] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.485] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.517] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.517] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.531] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.532] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.546] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.547] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.565] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.565] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.578] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.578] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.593] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.656] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.656] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.673] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.673] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.689] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.689] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.751] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.751] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.765] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.797] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.814] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.814] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.828] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.828] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.845] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.845] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.859] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.860] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.876] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.876] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.912] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.912] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.969] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.969] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0240.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0240.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.001] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.001] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.017] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.017] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.031] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.031] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.047] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.047] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.064] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.064] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.094] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.094] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.110] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.110] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.131] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.131] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.141] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.235] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.235] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.251] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.251] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.266] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.266] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.281] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.281] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.297] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.297] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.312] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.312] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.329] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.329] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.344] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.344] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.375] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.375] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.391] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.391] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.422] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.422] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.469] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.469] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.499] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.516] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.516] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.547] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.547] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.563] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.579] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.579] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.610] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.657] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.657] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.673] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.674] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0241.688] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0241.688] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0242.921] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0242.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0242.939] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0242.939] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0242.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0242.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0242.970] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0242.970] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0242.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0242.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.000] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.015] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.016] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.095] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.125] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.125] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.171] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.172] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.203] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.203] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.218] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.235] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.235] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.297] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.297] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.312] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.312] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.344] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.344] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.360] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.360] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.375] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.375] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.391] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.392] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.423] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.438] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.468] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.469] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0243.515] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0243.515] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.127] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.127] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.147] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.179] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.179] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.225] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.225] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.311] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.311] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.318] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.318] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.349] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.349] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.366] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.366] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.367] GetForegroundWindow () returned 0x10390 [0245.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x6544484, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0245.367] GetWindowTextA (in: hWnd=0x10390, lpString=0x970f684, nMaxCount=256 | out: lpString="Oil") returned 3 [0245.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x970f654, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roÐûp\x09", lpUsedDefaultChar=0x0) returned 5 [0245.374] select (in: nfds=0, readfds=0x0, writefds=0x6546bb0, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6546bb0, exceptfds=0x0) returned 1 [0245.375] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6546c4c, MessageSeqNo=0x0 | out: pMessage=0x6546c4c) returned 0x0 [0245.376] send (s=0x334, buf=0x64df304*, len=74, flags=0) returned 74 [0245.379] select (in: nfds=0, readfds=0x0, writefds=0x6546cd8, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6546cd8, exceptfds=0x0) returned 1 [0245.379] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6546d74, MessageSeqNo=0x0 | out: pMessage=0x6546d74) returned 0x0 [0245.379] send (s=0x334, buf=0x64df304*, len=122, flags=0) returned 122 [0245.457] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.458] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.491] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.491] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.522] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.522] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.537] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.537] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.584] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.584] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.600] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.647] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.662] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.662] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.677] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.694] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.695] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.725] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.725] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.757] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.757] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.943] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.943] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.974] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.974] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0245.991] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0245.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.005] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.068] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.068] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.083] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.131] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.131] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.147] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.147] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.161] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.178] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.178] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.209] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.225] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.225] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.239] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.240] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.302] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.302] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.318] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.318] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.333] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.333] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.349] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.349] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.380] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.381] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.396] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.396] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.443] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.443] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.459] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.459] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.475] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.475] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.491] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.491] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.521] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.522] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.537] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.554] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.554] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.569] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.583] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.583] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.600] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.616] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.617] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.630] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.630] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.646] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.662] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.662] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.693] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.693] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.709] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.724] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.724] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.741] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.756] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.756] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.803] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.803] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.819] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.819] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.833] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.833] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.865] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.865] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.896] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.974] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.974] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0246.990] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0246.990] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0247.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0247.006] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0247.021] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0247.021] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0247.036] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0247.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0247.053] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0247.053] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0247.068] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0247.068] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0247.083] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0247.083] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0248.851] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0248.851] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0248.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0248.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0248.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0248.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0248.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0248.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0248.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0248.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0248.976] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0248.976] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.460] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.460] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.617] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.617] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.632] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.632] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.663] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.663] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.710] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.710] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.726] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.726] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.847] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.847] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.938] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.939] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0249.972] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0249.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.085] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.117] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.117] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.179] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.179] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.210] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.210] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.250] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.250] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.288] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.335] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.351] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.351] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.366] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.429] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.429] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.460] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.460] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.492] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.710] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.773] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.773] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.789] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.789] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.804] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.804] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0250.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0250.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.460] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.460] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.556] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.556] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.585] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.710] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.726] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.726] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.800] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.800] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.835] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.851] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.882] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.898] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.898] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0252.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0252.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0253.007] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0253.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0253.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0253.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0253.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0253.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0253.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0253.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0253.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0253.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0253.179] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0253.179] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.269] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.269] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.285] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.285] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.299] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.299] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.330] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.330] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.361] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.362] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.393] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.393] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.440] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.440] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.472] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.472] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.488] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.488] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.502] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.502] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.549] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.550] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.565] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.565] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.612] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.612] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.627] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.627] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.674] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.674] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.689] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.690] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.721] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.721] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.737] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.737] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.783] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.783] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.834] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.834] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.847] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.847] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.861] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.862] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.909] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.909] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0254.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0254.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.014] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.093] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.093] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.360] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.361] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.400] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.480] GetForegroundWindow () returned 0x100e4 [0255.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x653efc0, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0255.481] GetWindowTextA (in: hWnd=0x100e4, lpString=0x970f684, nMaxCount=256 | out: lpString="FolderView") returned 10 [0255.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x970f654, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roÐûp\x09", lpUsedDefaultChar=0x0) returned 5 [0255.488] select (in: nfds=0, readfds=0x0, writefds=0x654170c, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x654170c, exceptfds=0x0) returned 1 [0255.489] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x65417a8, MessageSeqNo=0x0 | out: pMessage=0x65417a8) returned 0x0 [0255.491] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0255.493] select (in: nfds=0, readfds=0x0, writefds=0x6541834, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6541834, exceptfds=0x0) returned 1 [0255.493] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x65418d0, MessageSeqNo=0x0 | out: pMessage=0x65418d0) returned 0x0 [0255.493] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0255.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.556] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.748] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.749] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0255.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0255.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.360] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.360] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.400] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.400] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.859] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.859] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0256.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0256.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.053] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.053] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.362] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.362] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.400] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.400] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.855] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.911] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.911] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0257.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0257.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.363] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.363] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.400] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.400] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.650] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.669] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.842] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.842] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.935] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.969] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.969] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.983] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.983] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0258.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0258.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.775] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0259.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0259.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.961] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.977] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0260.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0260.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.247] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.247] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.431] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.556] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.735] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.812] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.812] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0261.859] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0261.860] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.003] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.003] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.151] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.212] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.306] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.868] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.969] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.969] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0262.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0262.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.102] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.102] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.369] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.473] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.473] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.556] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.588] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.641] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.641] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.749] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.756] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.785] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.785] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.807] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.848] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.848] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.880] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.880] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0263.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0263.958] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.018] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.018] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.036] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.036] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.052] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.053] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.115] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.131] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.131] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.162] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.176] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.177] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.221] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.221] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.223] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.223] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.239] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.239] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.254] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.255] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.286] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.286] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.325] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.325] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.342] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.350] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.350] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.366] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.380] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.380] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.411] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.411] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.502] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.502] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.520] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.520] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.535] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.535] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.551] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.551] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.567] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.567] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.580] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.597] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.597] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.628] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.628] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.726] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.795] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.837] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0264.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0264.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.038] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.106] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.150] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.242] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.242] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.377] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.377] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.494] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.525] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0265.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0265.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.377] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.377] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.399] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.479] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.570] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.587] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.648] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.695] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.773] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.773] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.801] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.801] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.831] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.831] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.859] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.859] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.877] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.890] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.891] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.912] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.912] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.921] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.922] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.938] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.970] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.970] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0268.987] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0268.987] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.003] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.017] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.017] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.032] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.032] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.046] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.049] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.064] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.064] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.080] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.097] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.097] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.125] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.125] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.157] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.157] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.190] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.190] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.205] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.343] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.343] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.425] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.443] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.443] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.468] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.469] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.485] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.485] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.501] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.502] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.515] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.515] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.534] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.534] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.550] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.551] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.626] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.626] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.661] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.661] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.674] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.674] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.720] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.720] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.736] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.736] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.789] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.813] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.813] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.830] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.830] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.889] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.908] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.909] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.921] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.921] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.968] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.968] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0269.999] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0269.999] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.015] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.015] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.034] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.034] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.046] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.047] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.064] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.078] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.095] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.095] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.109] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.125] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.125] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.140] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.157] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.157] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.172] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.172] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.187] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.203] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.203] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.219] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.219] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.234] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.267] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.267] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.285] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.286] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.297] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.297] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.312] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.312] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.327] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.328] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.345] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.345] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.391] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.391] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.422] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.422] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.437] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.438] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.453] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.470] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.470] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.485] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.486] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.500] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.515] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.516] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.532] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.532] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.547] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.547] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.581] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.581] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.596] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.596] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.657] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.657] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.672] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.672] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.689] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.689] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.704] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.704] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.719] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.766] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.767] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0270.796] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0270.797] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.609] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.625] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.640] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.671] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.672] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.687] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.687] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.703] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.720] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.720] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.734] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.749] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.749] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.766] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.766] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.782] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.798] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.798] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.813] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.813] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.861] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.862] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.909] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.909] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.926] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.926] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.940] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.956] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0273.971] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0273.972] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.002] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.002] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.019] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.019] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.033] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.034] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.112] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.112] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.144] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.144] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.158] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.159] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.174] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.174] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.190] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.190] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.207] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.207] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.221] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.222] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.236] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.237] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.253] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.253] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.269] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.269] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.294] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.294] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.313] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.314] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.333] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.333] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.346] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.346] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.365] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.408] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.408] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.424] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.441] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.441] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.455] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.456] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.474] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.474] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.518] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.534] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.534] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.552] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.553] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.566] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.581] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.581] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.596] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.596] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.613] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.613] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.628] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.659] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.659] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.674] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.675] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.691] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.691] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.705] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.705] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.721] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.721] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.736] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.737] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.784] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.784] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.799] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.799] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.830] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.830] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.847] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.847] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.908] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.909] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.924] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.924] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.942] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.942] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.955] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.956] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.971] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.971] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0274.987] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0274.987] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.018] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.018] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.036] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.036] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.049] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.049] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.066] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.066] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.143] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.143] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.221] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.221] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.241] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.241] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.268] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.268] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.283] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.284] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.300] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.315] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.331] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.347] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.347] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.412] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.412] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.501] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.501] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.516] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.516] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.549] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.549] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.571] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.592] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0275.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0275.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.617] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.617] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.648] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.773] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.789] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.789] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.898] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.898] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.961] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.961] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0277.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0277.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.039] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.102] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.102] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.242] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.302] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.303] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.304] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.396] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.397] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.415] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.476] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.572] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.619] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.634] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.727] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.822] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.869] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.884] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.918] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.918] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.935] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.935] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.952] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.952] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0278.967] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0278.967] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.839] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.840] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.872] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.872] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.887] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.974] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0280.999] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0280.999] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.090] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.107] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.136] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.154] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.168] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.233] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.233] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.263] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.263] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.295] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.295] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.362] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.362] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.398] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0281.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0281.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.350] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.350] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.363] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.363] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.410] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.410] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.427] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.427] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.441] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.441] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.460] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.460] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.474] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.474] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.489] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.489] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.504] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.504] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.520] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.585] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.600] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.644] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.645] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.661] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.661] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.693] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.707] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.707] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.725] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.725] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.738] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.738] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.769] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.770] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.786] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.786] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.802] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.803] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.833] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.833] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.849] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.880] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.894] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.895] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.913] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.914] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.929] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.941] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.942] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.957] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.975] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.975] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0284.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0284.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.023] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.036] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.051] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.051] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.097] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.098] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.144] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.144] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.160] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.160] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.176] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.176] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.191] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.192] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.207] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.207] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.224] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.224] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.239] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.239] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.255] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.255] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.271] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.271] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.286] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.286] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.317] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.332] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.350] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.350] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.363] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.363] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.379] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.410] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.425] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.426] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.441] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.441] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.458] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.458] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.474] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.474] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.490] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.490] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.504] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.504] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.520] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.520] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.537] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.585] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.644] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.645] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.707] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.707] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.738] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.738] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.769] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.770] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.787] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.787] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.802] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.802] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.818] GetForegroundWindow () returned 0x10390 [0285.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x653af28, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0285.818] GetWindowTextA (in: hWnd=0x10390, lpString=0x970f684, nMaxCount=256 | out: lpString="Oil") returned 3 [0285.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x970f654, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roÐûp\x09", lpUsedDefaultChar=0x0) returned 5 [0285.827] select (in: nfds=0, readfds=0x0, writefds=0x653d654, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653d654, exceptfds=0x0) returned 1 [0285.829] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653d6f0, MessageSeqNo=0x0 | out: pMessage=0x653d6f0) returned 0x0 [0285.830] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0285.831] select (in: nfds=0, readfds=0x0, writefds=0x653d77c, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653d77c, exceptfds=0x0) returned 1 [0285.832] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653d818, MessageSeqNo=0x0 | out: pMessage=0x653d818) returned 0x0 [0285.832] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0285.891] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.891] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.896] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.896] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.935] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.935] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.942] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.944] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.972] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.973] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0285.989] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0285.989] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.003] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.003] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.019] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.019] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.065] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.065] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.097] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.117] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.117] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.147] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.178] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.179] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.207] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.208] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.225] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.225] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.238] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.239] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.254] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.254] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.270] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.270] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.286] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.287] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.301] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.316] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.317] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.333] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.333] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.349] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.349] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.363] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.363] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.410] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.410] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.426] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.426] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.442] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.443] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.458] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.458] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.474] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.474] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.489] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.489] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.504] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.504] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.520] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.520] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.536] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.576] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.576] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.582] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.582] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.645] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.645] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.678] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.692] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.708] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.708] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.723] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.723] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.740] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.754] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.755] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.771] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.772] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.787] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.803] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.803] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.833] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.848] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.848] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.865] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.865] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0286.881] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0286.881] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.197] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.227] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.242] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.259] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.290] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.322] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.368] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.411] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.411] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.416] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.447] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.650] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.759] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.838] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.899] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.915] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.947] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.961] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.961] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0290.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0290.993] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.024] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.072] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.086] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.119] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.133] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.242] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.337] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.352] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.384] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.409] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.461] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.477] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.593] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.593] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.601] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.602] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.633] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.681] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.697] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.712] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.743] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.791] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.883] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.931] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.961] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.961] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0291.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0291.994] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.009] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.070] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.165] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.181] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.195] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.281] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.281] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.289] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.406] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.414] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.430] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.446] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.462] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.463] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.478] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.493] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.508] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.509] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.524] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.540] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.541] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.555] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.591] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.603] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.618] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.649] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.680] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.696] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.711] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.728] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.742] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.758] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.774] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.790] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.805] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.806] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.821] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.836] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.852] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.853] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.867] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.900] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.916] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.946] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.961] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.962] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.978] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0292.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0292.992] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.008] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.025] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.040] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.055] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.056] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.071] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.087] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.103] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.118] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.134] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.149] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.180] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.196] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.211] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.228] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.258] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.274] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.305] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.321] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.336] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.360] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.361] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.383] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0293.407] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0293.407] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.502] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.503] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.519] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.520] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.534] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.534] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.551] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.551] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.565] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.565] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.581] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.581] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.599] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.629] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.643] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.644] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.659] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.659] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.676] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.690] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.690] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.706] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.749] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.749] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.768] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.784] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.784] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.800] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.800] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.815] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.815] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.834] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.834] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.848] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.848] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.863] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.878] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.893] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.909] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.909] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.925] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.926] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0295.927] GetForegroundWindow () returned 0x10390 [0295.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x6545f50, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0295.927] GetWindowTextA (in: hWnd=0x10390, lpString=0x970f684, nMaxCount=256 | out: lpString="Oil") returned 3 [0295.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x970f654, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roÐûp\x09", lpUsedDefaultChar=0x0) returned 5 [0295.933] select (in: nfds=0, readfds=0x0, writefds=0x654867c, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x654867c, exceptfds=0x0) returned 1 [0295.933] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6548718, MessageSeqNo=0x0 | out: pMessage=0x6548718) returned 0x0 [0295.934] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0295.935] select (in: nfds=0, readfds=0x0, writefds=0x65487a4, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x65487a4, exceptfds=0x0) returned 1 [0295.935] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6548840, MessageSeqNo=0x0 | out: pMessage=0x6548840) returned 0x0 [0295.935] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0295.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0295.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.002] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.002] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.033] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.034] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.050] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.050] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.065] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.066] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.081] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.082] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.099] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.144] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.144] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.163] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.164] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.175] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.176] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.193] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.244] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.309] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0296.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0296.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0298.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0298.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0298.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0298.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0298.338] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0298.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0298.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0298.354] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0298.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0298.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0298.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0298.385] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0298.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0298.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.579] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.579] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.596] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.597] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.606] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.627] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.627] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.677] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.677] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.682] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.715] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.816] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.817] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.832] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.833] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.842] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.842] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.888] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.888] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0299.986] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0299.986] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.043] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.166] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.182] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.267] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.267] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.324] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.340] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.355] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.426] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.426] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.513] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.513] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.557] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.575] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.594] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.637] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.658] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.733] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.733] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.744] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.811] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.812] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.824] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.839] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.839] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.888] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.888] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.905] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.905] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.935] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.936] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.951] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.953] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.967] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.967] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.981] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.982] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0300.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0300.995] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.057] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.075] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.114] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.123] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.123] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.141] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.141] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.170] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.325] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.325] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.357] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.386] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.428] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.429] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.432] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.433] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.484] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.544] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.562] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.563] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.576] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.576] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.590] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.620] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.639] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.639] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.666] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.750] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.760] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.857] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.872] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.873] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0301.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0301.997] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.016] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.016] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.075] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.123] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.123] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.185] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.185] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.206] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.213] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.235] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.235] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.262] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.282] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.282] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.291] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.307] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.326] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.343] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.343] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.358] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.361] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.372] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.372] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.389] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.389] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.439] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.439] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.451] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.464] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.482] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.510] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.511] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.526] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.560] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.573] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.604] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.635] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.636] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.651] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.698] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.714] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.732] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.732] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.747] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.776] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.809] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.846] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.854] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.885] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.901] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.932] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0302.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0302.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.011] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.026] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.063] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.073] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.088] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.104] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.124] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.124] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.135] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.194] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.194] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.198] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.214] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.229] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.260] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.276] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.330] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.331] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.358] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.358] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.371] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.401] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.879] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.880] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.886] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.904] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.905] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.919] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.937] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.948] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.963] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.979] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0303.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0303.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.010] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.028] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.028] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.041] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.060] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.084] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.096] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.111] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.131] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.131] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.147] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.148] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.167] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.178] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.179] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.194] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.194] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.243] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.256] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.257] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.273] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.288] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.288] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.304] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.304] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.319] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.319] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.334] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.335] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.353] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.367] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.381] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.382] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.397] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.397] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.413] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.413] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.434] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.435] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.489] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.489] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.506] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.507] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.523] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.538] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.539] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.561] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.561] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.569] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.569] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.586] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.614] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.615] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.632] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.632] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.650] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.650] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.664] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.665] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.679] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.695] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.695] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.710] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.710] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.729] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.741] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.741] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.763] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.772] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.772] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.788] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.804] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.804] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.820] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.880] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.880] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.897] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.913] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.913] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.930] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.945] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.960] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.960] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.984] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0304.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0304.988] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.004] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.019] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.019] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.037] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.051] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.051] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.067] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.067] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.083] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.083] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.098] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.098] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.113] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.128] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.129] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.146] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.159] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.159] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.184] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.199] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.216] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.217] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.245] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.246] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.261] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.278] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.294] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.294] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.323] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.358] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.359] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.405] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.441] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.441] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.452] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.452] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.487] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.497] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.521] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.522] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.528] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.574] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.591] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.591] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.622] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.653] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.668] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.686] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.699] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.716] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.731] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.761] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.778] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.792] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.827] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.827] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.895] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.896] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.902] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.934] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.950] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.950] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.964] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0305.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0305.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.012] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.044] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.045] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.046] GetForegroundWindow () returned 0x10390 [0306.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x653af5c, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 0 [0306.046] GetWindowTextA (in: hWnd=0x10390, lpString=0x970f684, nMaxCount=256 | out: lpString="Oil") returned 3 [0306.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x970f654, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\roÐûp\x09", lpUsedDefaultChar=0x0) returned 5 [0306.054] select (in: nfds=0, readfds=0x0, writefds=0x653d688, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653d688, exceptfds=0x0) returned 1 [0306.056] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653d724, MessageSeqNo=0x0 | out: pMessage=0x653d724) returned 0x0 [0306.057] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0306.060] select (in: nfds=0, readfds=0x0, writefds=0x653d7b0, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653d7b0, exceptfds=0x0) returned 1 [0306.060] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653d84c, MessageSeqNo=0x0 | out: pMessage=0x653d84c) returned 0x0 [0306.060] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0306.110] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.110] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.139] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.139] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.153] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.169] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.183] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.200] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.215] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.230] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.248] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.248] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.264] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.264] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.277] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.292] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.308] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.325] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.325] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.339] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.356] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.370] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.387] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.402] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.417] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.418] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.445] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.448] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.449] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.465] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.466] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.480] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.495] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.496] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.512] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.513] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.527] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.542] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.543] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.558] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.559] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.576] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.576] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.589] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.605] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.621] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.638] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.652] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.667] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.684] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.713] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.730] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.745] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.746] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.762] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.763] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.777] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.793] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.808] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.825] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.858] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.858] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.870] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.871] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.887] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.887] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.903] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.917] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.918] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.933] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.949] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.950] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.965] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.980] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0306.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0306.996] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0307.013] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0307.013] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0307.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0307.027] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0307.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0307.042] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0307.058] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0307.059] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0307.074] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0307.075] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0307.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0307.089] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0307.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0307.105] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0307.122] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0307.123] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0307.137] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0307.138] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0307.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0307.152] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0307.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0307.275] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0307.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0307.293] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 [0308.120] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f948 | out: UnbiasedTime=0x970f948) returned 1 [0308.121] QueryUnbiasedInterruptTime (in: UnbiasedTime=0x970f938 | out: UnbiasedTime=0x970f938) returned 1 Thread: id = 147 os_tid = 0x121c [0176.127] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0176.127] RoInitialize () returned 0x1 [0176.127] RoUninitialize () returned 0x0 [0176.943] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\FFCF46333CE8854C9474", ulOptions=0x0, samDesired=0x2001f, phkResult=0x984f718 | out: phkResult=0x984f718*=0x0) returned 0x2 [0176.943] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Software\\FFCF46333CE8854C9474", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x2001f, lpSecurityAttributes=0x0, phkResult=0x984f714, lpdwDisposition=0x984f788 | out: phkResult=0x984f714*=0x784, lpdwDisposition=0x984f788*=0x1) returned 0x0 [0176.958] RegQueryValueExW (in: hKey=0x784, lpValueName="405813D04B53574AB8C9721795E9FD705273487C852B7F4545FB875DA09C7350", lpReserved=0x0, lpType=0x984f774, lpData=0x0, lpcbData=0x984f770*=0x0 | out: lpType=0x984f774*=0x0, lpData=0x0, lpcbData=0x984f770*=0x0) returned 0x2 [0176.959] RegCloseKey (hKey=0x784) returned 0x0 [0176.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x984f614, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ú\x84\x09", lpUsedDefaultChar=0x0) returned 5 [0176.965] select (in: nfds=0, readfds=0x0, writefds=0x662cbb4, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x662cbb4, exceptfds=0x0) returned 1 [0176.965] EncryptMessage (in: phContext=0x65e94b0, fQOP=0x0, pMessage=0x662cc50, MessageSeqNo=0x0 | out: pMessage=0x662cc50) returned 0x0 [0176.965] send (s=0x334, buf=0x66070d4*, len=74, flags=0) returned 74 [0176.966] select (in: nfds=0, readfds=0x0, writefds=0x662ccdc, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x662ccdc, exceptfds=0x0) returned 1 [0176.966] EncryptMessage (in: phContext=0x65e94b0, fQOP=0x0, pMessage=0x662cd78, MessageSeqNo=0x0 | out: pMessage=0x662cd78) returned 0x0 [0176.966] send (s=0x334, buf=0x66070d4*, len=186, flags=0) returned 186 [0176.967] CoUninitialize () Thread: id = 148 os_tid = 0x125c [0178.662] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0178.663] RoInitialize () returned 0x1 [0178.663] RoUninitialize () returned 0x0 [0178.870] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\FFCF46333CE8854C9474", ulOptions=0x0, samDesired=0x2001f, phkResult=0x984f69c | out: phkResult=0x984f69c*=0x798) returned 0x0 [0178.871] RegQueryValueExW (in: hKey=0x798, lpValueName="405813D04B53574AB8C9721795E9FD705273487C852B7F4545FB875DA09C7350", lpReserved=0x0, lpType=0x984f6d8, lpData=0x0, lpcbData=0x984f6d4*=0x0 | out: lpType=0x984f6d8*=0x0, lpData=0x0, lpcbData=0x984f6d4*=0x0) returned 0x2 [0178.872] RegSetValueExW (in: hKey=0x798, lpValueName="405813D04B53574AB8C9721795E9FD705273487C852B7F4545FB875DA09C7350", Reserved=0x0, dwType=0x3, lpData=0x75f1fe8*, cbData=0x68303 | out: lpData=0x75f1fe8*) returned 0x0 [0178.914] RegCloseKey (hKey=0x798) returned 0x0 [0179.670] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\FFCF46333CE8854C9474", ulOptions=0x0, samDesired=0x2001f, phkResult=0x984f67c | out: phkResult=0x984f67c*=0x798) returned 0x0 [0179.670] RegQueryValueExW (in: hKey=0x798, lpValueName="405813D04B53574AB8C9721795E9FD705273487C852B7F4545FB875DA09C7350", lpReserved=0x0, lpType=0x984f6d8, lpData=0x0, lpcbData=0x984f6d4*=0x0 | out: lpType=0x984f6d8*=0x3, lpData=0x0, lpcbData=0x984f6d4*=0x68303) returned 0x0 [0179.681] RegQueryValueExW (in: hKey=0x798, lpValueName="405813D04B53574AB8C9721795E9FD705273487C852B7F4545FB875DA09C7350", lpReserved=0x0, lpType=0x984f6d8, lpData=0x765a308, lpcbData=0x984f6d4*=0x68303 | out: lpType=0x984f6d8*=0x3, lpData=0x765a308*, lpcbData=0x984f6d4*=0x68303) returned 0x0 [0179.720] RegCloseKey (hKey=0x798) returned 0x0 [0179.768] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x78600, lpName=0x0) returned 0x798 [0179.769] memcpy (in: _Dst=0x9c50000, _Src=0x76c2628, _Size=0x78600 | out: _Dst=0x9c50000) returned 0x9c50000 [0179.775] CloseHandle (hObject=0x798) returned 1 [0182.206] CoCreateGuid (in: pguid=0x984e760 | out: pguid=0x984e760*(Data1=0x227892cb, Data2=0x31a4, Data3=0x4ac8, Data4=([0]=0xa8, [1]=0xc, [2]=0x3d, [3]=0x3f, [4]=0x82, [5]=0x6e, [6]=0x81, [7]=0xef))) returned 0x0 [0184.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x984f56c, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ù\x84\x09", lpUsedDefaultChar=0x0) returned 5 [0184.347] select (in: nfds=0, readfds=0x0, writefds=0x65760bc, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x65760bc, exceptfds=0x0) returned 1 [0184.347] EncryptMessage (in: phContext=0x64d651c, fQOP=0x0, pMessage=0x6576158, MessageSeqNo=0x0 | out: pMessage=0x6576158) returned 0x0 [0184.348] send (s=0x334, buf=0x64e211c*, len=74, flags=0) returned 74 [0184.349] select (in: nfds=0, readfds=0x0, writefds=0x65761e4, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x65761e4, exceptfds=0x0) returned 1 [0184.349] EncryptMessage (in: phContext=0x64d651c, fQOP=0x0, pMessage=0x6576280, MessageSeqNo=0x0 | out: pMessage=0x6576280) returned 0x0 [0184.349] send (s=0x334, buf=0x64e211c*, len=106, flags=0) returned 106 [0185.653] CoUninitialize () Thread: id = 150 os_tid = 0x11b8 [0184.222] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0184.223] RoInitialize () returned 0x1 [0184.223] RoUninitialize () returned 0x0 [0185.034] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x2f4 [0185.156] setsockopt (s=0x2f4, level=65535, optname=4098, optval="", optlen=4) returned 0 [0185.163] setsockopt (s=0x2f4, level=65535, optname=4097, optval="", optlen=4) returned 0 [0185.624] WSAConnect (in: s=0x2f4, name=0x654558c*(sa_family=2, sin_port=0x1e1b, sin_addr="191.101.130.243"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0186.039] getpeername (in: s=0x2f4, name=0x6546bcc, namelen=0x6546bb4 | out: name=0x6546bcc*(sa_family=2, sin_port=0x1e1b, sin_addr="191.101.130.243"), namelen=0x6546bb4) returned 0 [0186.091] InitializeSecurityContextW (in: phCredential=0x9e3f484, phContext=0x0, pTargetName=0x6546d40, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x65476f8, pOutput=0x6547690, pfContextAttr=0x654761c, ptsExpiry=0x9e3f47c | out: phNewContext=0x65476f8, pOutput=0x6547690, pfContextAttr=0x654761c, ptsExpiry=0x9e3f47c) returned 0x90312 [0186.093] FreeContextBuffer (in: pvContextBuffer=0x499ff88 | out: pvContextBuffer=0x499ff88) returned 0x0 [0186.093] send (s=0x2f4, buf=0x654770c*, len=131, flags=0) returned 131 [0186.094] recv (in: s=0x2f4, buf=0x654770c, len=5, flags=0 | out: buf=0x654770c*) returned 5 [0186.232] recv (in: s=0x2f4, buf=0x6547711, len=85, flags=0 | out: buf=0x6547711*) returned 85 [0186.232] InitializeSecurityContextW (in: phCredential=0x9e3f3e8, phContext=0x9e3f474, pTargetName=0x6546d40, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x6547814, Reserved2=0x0, phNewContext=0x65476f8, pOutput=0x6547828, pfContextAttr=0x654761c, ptsExpiry=0x9e3f3e0 | out: phNewContext=0x65476f8, pOutput=0x6547828, pfContextAttr=0x654761c, ptsExpiry=0x9e3f3e0) returned 0x90312 [0186.234] recv (in: s=0x2f4, buf=0x65478b8, len=5, flags=0 | out: buf=0x65478b8*) returned 5 [0186.234] recv (in: s=0x2f4, buf=0x65478d1, len=1, flags=0 | out: buf=0x65478d1*) returned 1 [0186.234] InitializeSecurityContextW (in: phCredential=0x9e3f350, phContext=0x9e3f3dc, pTargetName=0x6546d40, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x6547944, Reserved2=0x0, phNewContext=0x65476f8, pOutput=0x6547958, pfContextAttr=0x654761c, ptsExpiry=0x9e3f348 | out: phNewContext=0x65476f8, pOutput=0x6547958, pfContextAttr=0x654761c, ptsExpiry=0x9e3f348) returned 0x90312 [0186.234] recv (in: s=0x2f4, buf=0x65479e8, len=5, flags=0 | out: buf=0x65479e8*) returned 5 [0186.234] recv (in: s=0x2f4, buf=0x6547a01, len=48, flags=0 | out: buf=0x6547a01*) returned 48 [0186.234] InitializeSecurityContextW (in: phCredential=0x9e3f2b8, phContext=0x9e3f344, pTargetName=0x6546d40, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x6547aa4, Reserved2=0x0, phNewContext=0x65476f8, pOutput=0x6547ab8, pfContextAttr=0x654761c, ptsExpiry=0x9e3f2b0 | out: phNewContext=0x65476f8, pOutput=0x6547ab8, pfContextAttr=0x654761c, ptsExpiry=0x9e3f2b0) returned 0x0 [0186.236] FreeContextBuffer (in: pvContextBuffer=0x4a1b058 | out: pvContextBuffer=0x4a1b058) returned 0x0 [0186.237] send (s=0x2f4, buf=0x6547b34*, len=59, flags=0) returned 59 [0186.238] QueryContextAttributesW (in: phContext=0x65476f8, ulAttribute=0x4, pBuffer=0x6547b90 | out: pBuffer=0x6547b90) returned 0x0 [0186.238] QueryContextAttributesW (in: phContext=0x65476f8, ulAttribute=0x5a, pBuffer=0x6547bcc | out: pBuffer=0x6547bcc) returned 0x0 [0186.238] QueryContextAttributesW (in: phContext=0x65476f8, ulAttribute=0x53, pBuffer=0x6547c18 | out: pBuffer=0x6547c18) returned 0x0 [0186.239] CertDuplicateCertificateContext (pCertContext=0x8d63fc0) returned 0x8d63fc0 [0186.239] CertDuplicateStore (hCertStore=0x8d3fbc8) returned 0x8d3fbc8 [0186.239] CertEnumCertificatesInStore (hCertStore=0x8d3fbc8, pPrevCertContext=0x0) returned 0x8d63fc0 [0186.239] CertDuplicateCertificateContext (pCertContext=0x8d63fc0) returned 0x8d63fc0 [0186.239] CertEnumCertificatesInStore (hCertStore=0x8d3fbc8, pPrevCertContext=0x8d63fc0) returned 0x0 [0186.239] CertCloseStore (hCertStore=0x8d3fbc8, dwFlags=0x0) returned 1 [0186.240] CertFreeCertificateContext (pCertContext=0x8d63fc0) returned 1 [0186.241] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x8d404b0 [0186.242] CertAddCRLLinkToStore (in: hCertStore=0x8d404b0, pCrlContext=0x8d63fc0, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0186.242] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x8d63fc0, pTime=0x9e3f2c4, hAdditionalStore=0x8d404b0, pChainPara=0x9e3f204, dwFlags=0x0, pvReserved=0x0, ppChainContext=0x9e3f1f8 | out: ppChainContext=0x9e3f1f8) returned 1 [0186.292] CertDuplicateCertificateChain (pChainContext=0x8e51a78) returned 0x8e51a78 [0186.293] CertDuplicateCertificateContext (pCertContext=0x8d63fc0) returned 0x8d63fc0 [0186.293] CoTaskMemAlloc (cb=0x404) returned 0x8cb5f30 [0186.293] FormatMessageW (in: dwFlags=0x1200, lpSource=0x0, dwMessageId=0x800b0109, dwLanguageId=0x0, lpBuffer=0x8cb5f30, nSize=0x200, Arguments=0x0 | out: lpBuffer="A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider.\r\n") returned 0x71 [0186.293] CoTaskMemFree (pv=0x8cb5f30) [0186.293] CertFreeCertificateChain (pChainContext=0x8e51a78) [0186.293] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0x8e51a78, pPolicyPara=0x9e3f3a4, pPolicyStatus=0x9e3f390 | out: pPolicyStatus=0x9e3f390) returned 1 [0186.293] SetLastError (dwErrCode=0x800b0109) [0186.293] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0x8e51a78, pPolicyPara=0x9e3f410, pPolicyStatus=0x9e3f3b8 | out: pPolicyStatus=0x9e3f3b8) returned 1 [0186.293] CoTaskMemAlloc (cb=0x404) returned 0x8cb5f30 [0186.294] FormatMessageW (in: dwFlags=0x1200, lpSource=0x0, dwMessageId=0x800b0109, dwLanguageId=0x0, lpBuffer=0x8cb5f30, nSize=0x200, Arguments=0x0 | out: lpBuffer="A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider.\r\n") returned 0x71 [0186.294] CoTaskMemFree (pv=0x8cb5f30) [0186.355] CertFreeCertificateChain (pChainContext=0x8e51a78) [0186.355] CertFreeCertificateContext (pCertContext=0x8d63fc0) returned 1 [0186.401] CoUninitialize () Thread: id = 151 os_tid = 0x858 [0185.456] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0185.456] RoInitialize () returned 0x1 [0185.456] RoUninitialize () returned 0x0 [0185.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x9f7f494, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ø÷\x09", lpUsedDefaultChar=0x0) returned 5 [0185.547] select (in: nfds=0, readfds=0x0, writefds=0x65445f4, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x65445f4, exceptfds=0x0) returned 1 [0185.547] EncryptMessage (in: phContext=0x64d5d5c, fQOP=0x0, pMessage=0x6544690, MessageSeqNo=0x0 | out: pMessage=0x6544690) returned 0x0 [0185.548] send (s=0x334, buf=0x64e0818*, len=74, flags=0) returned 74 [0185.548] select (in: nfds=0, readfds=0x0, writefds=0x654471c, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x654471c, exceptfds=0x0) returned 1 [0185.548] EncryptMessage (in: phContext=0x64d5d5c, fQOP=0x0, pMessage=0x65447b8, MessageSeqNo=0x0 | out: pMessage=0x65447b8) returned 0x0 [0185.548] send (s=0x334, buf=0x64e0818*, len=122, flags=0) returned 122 [0185.549] CoUninitialize () Thread: id = 152 os_tid = 0x688 [0186.364] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0186.364] RoInitialize () returned 0x1 [0186.364] RoUninitialize () returned 0x0 [0188.212] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x3c00, lpName=0x0) returned 0x330 [0188.212] memcpy (in: _Dst=0x9d70000, _Src=0x6577024, _Size=0x3c00 | out: _Dst=0x9d70000) returned 0x9d70000 [0188.213] CloseHandle (hObject=0x330) returned 1 [0188.969] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x8c3a8, lpName=0x0) returned 0x330 [0188.969] memcpy (in: _Dst=0x9d90000, _Src=0x7742be8, _Size=0x8c3a8 | out: _Dst=0x9d90000) returned 0x9d90000 [0188.976] CloseHandle (hObject=0x330) returned 1 [0189.420] CreateFileMappingW (hFile=0xffffffff, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x59000, lpName=0x0) returned 0x330 [0189.421] memcpy (in: _Dst=0x9e50000, _Src=0x786efd0, _Size=0x59000 | out: _Dst=0x9e50000) returned 0x9e50000 [0189.426] CloseHandle (hObject=0x330) returned 1 [0190.266] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0x8d872a8 [0190.269] LocalAlloc (uFlags=0x0, uBytes=0x80) returned 0x8d877f8 [0190.470] CoTaskMemAlloc (cb=0x20c) returned 0x4a033e8 [0190.470] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x4a033e8 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0190.470] CoTaskMemFree (pv=0x4a033e8) [0190.471] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x984ef14, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0190.492] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f4c0) returned 1 [0190.493] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles", nBufferLength=0x105, lpBuffer=0x984ef80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles", lpFilePart=0x0) returned 0x3e [0190.496] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles\\*" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mozilla\\firefox\\profiles\\*"), lpFindFileData=0x984f1e8 | out: lpFindFileData=0x984f1e8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0190.497] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f484) returned 1 [0190.698] CoTaskMemAlloc (cb=0x20c) returned 0x8e5ace0 [0190.698] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x8e5ace0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0190.708] CoTaskMemFree (pv=0x8e5ace0) [0190.708] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0x984d828, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0190.708] CoTaskMemAlloc (cb=0x20c) returned 0x8e5ace0 [0190.708] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x8e5ace0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0190.708] CoTaskMemFree (pv=0x8e5ace0) [0190.708] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x984d830, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0191.012] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data", lpFilePart=0x0) returned 0x3b [0191.012] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.012] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.013] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.013] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4e [0191.013] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.013] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.013] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.013] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Login Data", lpFilePart=0x0) returned 0x46 [0191.013] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.013] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Google\\Chrome\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\google\\chrome\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.013] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.017] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable", lpFilePart=0x0) returned 0x41 [0191.017] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.018] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\opera software\\opera stable"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.018] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.018] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Default\\Login Data", lpFilePart=0x0) returned 0x54 [0191.018] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.018] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\opera software\\opera stable\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.018] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.018] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data", lpFilePart=0x0) returned 0x4c [0191.018] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.018] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Opera Software\\Opera Stable\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\opera software\\opera stable\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.019] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.019] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data", lpFilePart=0x0) returned 0x42 [0191.019] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.019] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yandex\\yandexbrowser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.019] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.019] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x55 [0191.019] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.019] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yandex\\yandexbrowser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.019] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.019] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data\\Login Data", lpFilePart=0x0) returned 0x4d [0191.019] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.020] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Yandex\\YandexBrowser\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\yandex\\yandexbrowser\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.020] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.020] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data", lpFilePart=0x0) returned 0x3e [0191.020] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.020] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\360chrome\\chrome\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.020] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.020] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x51 [0191.020] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.020] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\360chrome\\chrome\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.020] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.020] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data\\Login Data", lpFilePart=0x0) returned 0x49 [0191.020] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.021] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\360Chrome\\Chrome\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\360chrome\\chrome\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.021] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.021] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data", lpFilePart=0x0) returned 0x3b [0191.021] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.021] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\comodo\\dragon\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.021] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.021] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4e [0191.021] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.021] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\comodo\\dragon\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.021] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.022] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Login Data", lpFilePart=0x0) returned 0x46 [0191.022] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.022] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Comodo\\Dragon\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\comodo\\dragon\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.022] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.022] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data", lpFilePart=0x0) returned 0x44 [0191.022] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.022] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\maplestudio\\chromeplus\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.022] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.022] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x57 [0191.022] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.022] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\maplestudio\\chromeplus\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.023] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.023] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data\\Login Data", lpFilePart=0x0) returned 0x4f [0191.023] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.023] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\MapleStudio\\ChromePlus\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\maplestudio\\chromeplus\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.023] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.023] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data", lpFilePart=0x0) returned 0x36 [0191.023] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.023] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chromium\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.023] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.023] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x49 [0191.023] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.024] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chromium\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.024] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.024] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Login Data", lpFilePart=0x0) returned 0x41 [0191.024] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.024] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chromium\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chromium\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.024] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.024] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data", lpFilePart=0x0) returned 0x33 [0191.024] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.024] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\torch\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.024] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.024] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x46 [0191.024] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.025] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\torch\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.025] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.025] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Login Data", lpFilePart=0x0) returned 0x3e [0191.025] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.025] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Torch\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\torch\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.025] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.025] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data", lpFilePart=0x0) returned 0x49 [0191.025] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.025] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\bravesoftware\\brave-browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.025] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.025] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x5c [0191.025] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.025] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\bravesoftware\\brave-browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.026] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.026] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Login Data", lpFilePart=0x0) returned 0x54 [0191.026] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.026] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\BraveSoftware\\Brave-Browser\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\bravesoftware\\brave-browser\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.026] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.026] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data", lpFilePart=0x0) returned 0x35 [0191.026] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.026] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\iridium\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.026] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.026] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0191.026] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.027] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\iridium\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.027] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.027] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data\\Login Data", lpFilePart=0x0) returned 0x40 [0191.027] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.027] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Iridium\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\iridium\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.027] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.027] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data", lpFilePart=0x0) returned 0x39 [0191.027] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.027] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\7star\\7star\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.027] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.027] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4c [0191.027] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.028] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\7star\\7star\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.028] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.028] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\Login Data", lpFilePart=0x0) returned 0x44 [0191.028] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.028] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\7Star\\7Star\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\7star\\7star\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.028] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.029] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data", lpFilePart=0x0) returned 0x33 [0191.029] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.029] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\amigo\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.029] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.029] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x46 [0191.029] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.029] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\amigo\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.029] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.029] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Login Data", lpFilePart=0x0) returned 0x3e [0191.030] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.030] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Amigo\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\amigo\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.030] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.030] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data", lpFilePart=0x0) returned 0x39 [0191.030] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.030] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\centbrowser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.030] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.030] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4c [0191.030] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.030] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\centbrowser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.031] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.031] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Login Data", lpFilePart=0x0) returned 0x44 [0191.031] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.031] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CentBrowser\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\centbrowser\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.031] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.031] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data", lpFilePart=0x0) returned 0x34 [0191.031] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.031] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chedot\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.031] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.031] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x47 [0191.031] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.032] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chedot\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.032] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.032] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\Login Data", lpFilePart=0x0) returned 0x3f [0191.032] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.032] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Chedot\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\chedot\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.032] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.032] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data", lpFilePart=0x0) returned 0x3c [0191.032] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.032] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coccoc\\browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.032] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.032] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4f [0191.033] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.033] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coccoc\\browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.033] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Login Data", lpFilePart=0x0) returned 0x47 [0191.033] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.033] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CocCoc\\Browser\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coccoc\\browser\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.033] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data", lpFilePart=0x0) returned 0x3e [0191.033] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.033] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\elements browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.034] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x51 [0191.034] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.034] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\elements browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.034] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Login Data", lpFilePart=0x0) returned 0x49 [0191.034] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.034] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Elements Browser\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\elements browser\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.034] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data", lpFilePart=0x0) returned 0x42 [0191.034] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.034] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\epic privacy browser\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.035] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x55 [0191.035] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.035] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\epic privacy browser\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.035] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.035] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Login Data", lpFilePart=0x0) returned 0x4d [0191.035] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.035] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Epic Privacy Browser\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\epic privacy browser\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.035] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.035] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data", lpFilePart=0x0) returned 0x34 [0191.035] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.035] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\kometa\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.036] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.036] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x47 [0191.036] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.036] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\kometa\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.036] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.036] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Login Data", lpFilePart=0x0) returned 0x3f [0191.036] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.036] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Kometa\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\kometa\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.036] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.036] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data", lpFilePart=0x0) returned 0x35 [0191.036] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.036] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\orbitum\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.037] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.037] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0191.037] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.037] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\orbitum\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.037] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.037] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Login Data", lpFilePart=0x0) returned 0x40 [0191.037] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.037] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Orbitum\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\orbitum\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.037] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.037] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data", lpFilePart=0x0) returned 0x3d [0191.037] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.037] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\sputnik\\sputnik\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.038] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.038] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x50 [0191.038] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.038] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\sputnik\\sputnik\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.038] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.038] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Login Data", lpFilePart=0x0) returned 0x48 [0191.038] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.038] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Sputnik\\Sputnik\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\sputnik\\sputnik\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.038] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.038] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data", lpFilePart=0x0) returned 0x3c [0191.038] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.039] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ucozmedia\\uran\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.039] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.039] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4f [0191.039] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.039] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ucozmedia\\uran\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.039] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.039] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Login Data", lpFilePart=0x0) returned 0x47 [0191.039] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.039] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\uCozMedia\\Uran\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\ucozmedia\\uran\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.039] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.039] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data", lpFilePart=0x0) returned 0x35 [0191.039] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.040] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\vivaldi\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.040] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.040] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x48 [0191.040] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.040] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\vivaldi\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.040] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.040] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Login Data", lpFilePart=0x0) returned 0x40 [0191.040] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.040] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Vivaldi\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\vivaldi\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.040] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.040] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer", lpFilePart=0x0) returned 0x59 [0191.040] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.040] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\fenrir inc\\sleipnir5\\setting\\modules\\chromiumviewer"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.041] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.041] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer\\Default\\Login Data", lpFilePart=0x0) returned 0x6c [0191.041] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.041] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\fenrir inc\\sleipnir5\\setting\\modules\\chromiumviewer\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.041] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.041] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer\\Login Data", lpFilePart=0x0) returned 0x64 [0191.041] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.041] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Fenrir Inc\\Sleipnir5\\setting\\modules\\ChromiumViewer\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\fenrir inc\\sleipnir5\\setting\\modules\\chromiumviewer\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.041] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.041] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data", lpFilePart=0x0) returned 0x42 [0191.041] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.041] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\catalinagroup\\citrio\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.042] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.042] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x55 [0191.042] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.042] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\catalinagroup\\citrio\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.042] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.042] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data\\Login Data", lpFilePart=0x0) returned 0x4d [0191.042] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.042] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\CatalinaGroup\\Citrio\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\catalinagroup\\citrio\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.042] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.042] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data", lpFilePart=0x0) returned 0x3b [0191.042] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.042] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coowon\\coowon\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.042] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.043] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4e [0191.043] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.043] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coowon\\coowon\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.043] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data\\Login Data", lpFilePart=0x0) returned 0x46 [0191.043] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.043] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Coowon\\Coowon\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\coowon\\coowon\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.043] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\liebao\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\liebao\\User Data", lpFilePart=0x0) returned 0x34 [0191.043] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.043] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\liebao\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\liebao\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.043] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\liebao\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\liebao\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x47 [0191.043] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.043] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\liebao\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\liebao\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.070] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.070] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\liebao\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\liebao\\User Data\\Login Data", lpFilePart=0x0) returned 0x3f [0191.071] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.071] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\liebao\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\liebao\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.071] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.071] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data", lpFilePart=0x0) returned 0x36 [0191.071] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.071] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\qip surf\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.071] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.071] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x49 [0191.071] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.072] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\qip surf\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.072] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.072] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Login Data", lpFilePart=0x0) returned 0x41 [0191.072] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.072] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\QIP Surf\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\qip surf\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.072] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.072] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data", nBufferLength=0x105, lpBuffer=0x984ee58, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data", lpFilePart=0x0) returned 0x3c [0191.072] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f2fc) returned 1 [0191.072] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge\\user data"), fInfoLevelId=0x0, lpFileInformation=0x984f378 | out: lpFileInformation=0x984f378*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.072] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f2f8) returned 1 [0191.072] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data", lpFilePart=0x0) returned 0x4f [0191.072] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.072] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge\\user data\\default\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.073] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.073] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Login Data", nBufferLength=0x105, lpBuffer=0x984ee78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Login Data", lpFilePart=0x0) returned 0x47 [0191.073] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f320) returned 1 [0191.073] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Edge\\User Data\\Login Data" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\edge\\user data\\login data"), fInfoLevelId=0x0, lpFileInformation=0x984f39c | out: lpFileInformation=0x984f39c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.073] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f31c) returned 1 [0191.394] CoTaskMemAlloc (cb=0x20c) returned 0x8e5ace0 [0191.394] SHGetFolderPathW (in: hwnd=0x0, csidl=26, hToken=0x0, dwFlags=0x0, pszPath=0x8e5ace0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x0 [0191.395] CoTaskMemFree (pv=0x8e5ace0) [0191.395] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", nBufferLength=0x105, lpBuffer=0x984eedc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming", lpFilePart=0x0) returned 0x25 [0191.397] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles", nBufferLength=0x105, lpBuffer=0x984ef68, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles", lpFilePart=0x0) returned 0x3e [0191.397] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x984f40c) returned 1 [0191.397] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\Mozilla\\Firefox\\Profiles" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\mozilla\\firefox\\profiles"), fInfoLevelId=0x0, lpFileInformation=0x984f488 | out: lpFileInformation=0x984f488*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0191.398] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x984f408) returned 1 [0191.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x984f408, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ø\x84\x09t£a\x06", lpUsedDefaultChar=0x0) returned 5 [0192.110] select (in: nfds=0, readfds=0x0, writefds=0x661cfb0, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x661cfb0, exceptfds=0x0) returned 1 [0192.112] EncryptMessage (in: phContext=0x65476f8, fQOP=0x0, pMessage=0x661d0c8, MessageSeqNo=0x0 | out: pMessage=0x661d0c8) returned 0x0 [0192.112] send (s=0x2f4, buf=0x64df400*, len=74, flags=0) returned 74 [0192.123] select (in: nfds=0, readfds=0x0, writefds=0x661d154, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x661d154, exceptfds=0x0) returned 1 [0192.123] EncryptMessage (in: phContext=0x65476f8, fQOP=0x0, pMessage=0x661d1f0, MessageSeqNo=0x0 | out: pMessage=0x661d1f0) returned 0x0 [0192.123] send (s=0x2f4, buf=0x64df400*, len=154, flags=0) returned 154 [0192.127] CoUninitialize () Thread: id = 153 os_tid = 0x1278 [0195.363] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0195.364] RoInitialize () returned 0x1 [0195.364] RoUninitialize () returned 0x0 [0195.365] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x984f394, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ÷\x84\x09", lpUsedDefaultChar=0x0) returned 5 [0195.367] select (in: nfds=0, readfds=0x0, writefds=0x6549428, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6549428, exceptfds=0x0) returned 1 [0195.367] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x65494c4, MessageSeqNo=0x0 | out: pMessage=0x65494c4) returned 0x0 [0195.367] send (s=0x334, buf=0x64e0780*, len=74, flags=0) returned 74 [0195.368] select (in: nfds=0, readfds=0x0, writefds=0x6549550, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6549550, exceptfds=0x0) returned 1 [0195.368] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x65495ec, MessageSeqNo=0x0 | out: pMessage=0x65495ec) returned 0x0 [0195.368] send (s=0x334, buf=0x64e0780*, len=122, flags=0) returned 122 [0195.369] CoUninitialize () Thread: id = 160 os_tid = 0x12b4 [0204.905] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0204.905] RoInitialize () returned 0x1 [0204.905] RoUninitialize () returned 0x0 [0204.988] CoUninitialize () Thread: id = 161 os_tid = 0x12b0 [0205.460] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0205.460] RoInitialize () returned 0x1 [0205.460] RoUninitialize () returned 0x0 [0205.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x984f294, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ö\x84\x09", lpUsedDefaultChar=0x0) returned 5 [0205.466] select (in: nfds=0, readfds=0x0, writefds=0x6549374, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6549374, exceptfds=0x0) returned 1 [0205.467] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6549410, MessageSeqNo=0x0 | out: pMessage=0x6549410) returned 0x0 [0205.467] send (s=0x334, buf=0x64e071c*, len=74, flags=0) returned 74 [0205.467] select (in: nfds=0, readfds=0x0, writefds=0x654949c, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x654949c, exceptfds=0x0) returned 1 [0205.468] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6549538, MessageSeqNo=0x0 | out: pMessage=0x6549538) returned 0x0 [0205.468] send (s=0x334, buf=0x64e071c*, len=122, flags=0) returned 122 [0205.468] CoUninitialize () Thread: id = 188 os_tid = 0x12bc [0215.664] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0215.664] RoInitialize () returned 0x1 [0215.664] RoUninitialize () returned 0x0 [0215.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x4b4f214, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ö´\x04", lpUsedDefaultChar=0x0) returned 5 [0215.670] select (in: nfds=0, readfds=0x0, writefds=0x65491c4, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x65491c4, exceptfds=0x0) returned 1 [0215.670] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6549260, MessageSeqNo=0x0 | out: pMessage=0x6549260) returned 0x0 [0215.670] send (s=0x334, buf=0x64e071c*, len=74, flags=0) returned 74 [0215.671] select (in: nfds=0, readfds=0x0, writefds=0x65492ec, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x65492ec, exceptfds=0x0) returned 1 [0215.671] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6549388, MessageSeqNo=0x0 | out: pMessage=0x6549388) returned 0x0 [0215.671] send (s=0x334, buf=0x64e071c*, len=122, flags=0) returned 122 [0215.672] CoUninitialize () Thread: id = 189 os_tid = 0x12c4 [0225.820] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0225.820] RoInitialize () returned 0x1 [0225.820] RoUninitialize () returned 0x0 [0225.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x4b4f194, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro õ´\x04", lpUsedDefaultChar=0x0) returned 5 [0225.826] select (in: nfds=0, readfds=0x0, writefds=0x6543d00, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6543d00, exceptfds=0x0) returned 1 [0225.826] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6543d9c, MessageSeqNo=0x0 | out: pMessage=0x6543d9c) returned 0x0 [0225.827] send (s=0x334, buf=0x64df304*, len=74, flags=0) returned 74 [0225.827] select (in: nfds=0, readfds=0x0, writefds=0x6543e28, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6543e28, exceptfds=0x0) returned 1 [0225.827] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6543ec4, MessageSeqNo=0x0 | out: pMessage=0x6543ec4) returned 0x0 [0225.827] send (s=0x334, buf=0x64df304*, len=122, flags=0) returned 122 [0225.828] CoUninitialize () Thread: id = 201 os_tid = 0xb68 [0234.911] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0234.912] RoInitialize () returned 0x1 [0234.912] RoUninitialize () returned 0x0 [0234.916] CoUninitialize () Thread: id = 207 os_tid = 0x4f8 [0235.918] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0235.918] RoInitialize () returned 0x1 [0235.918] RoUninitialize () returned 0x0 [0235.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x4b4f094, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ô´\x04", lpUsedDefaultChar=0x0) returned 5 [0235.925] select (in: nfds=0, readfds=0x0, writefds=0x6543d04, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6543d04, exceptfds=0x0) returned 1 [0235.925] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6543da0, MessageSeqNo=0x0 | out: pMessage=0x6543da0) returned 0x0 [0235.925] send (s=0x334, buf=0x64df304*, len=74, flags=0) returned 74 [0235.926] select (in: nfds=0, readfds=0x0, writefds=0x6543e2c, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x6543e2c, exceptfds=0x0) returned 1 [0235.926] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x6543ec8, MessageSeqNo=0x0 | out: pMessage=0x6543ec8) returned 0x0 [0235.926] send (s=0x334, buf=0x64df304*, len=122, flags=0) returned 122 [0235.927] CoUninitialize () Thread: id = 216 os_tid = 0x9d4 [0246.028] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0246.028] RoInitialize () returned 0x1 [0246.028] RoUninitialize () returned 0x0 [0246.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x4b4f014, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ô´\x04", lpUsedDefaultChar=0x0) returned 5 [0246.034] select (in: nfds=0, readfds=0x0, writefds=0x653e840, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653e840, exceptfds=0x0) returned 1 [0246.035] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653e8dc, MessageSeqNo=0x0 | out: pMessage=0x653e8dc) returned 0x0 [0246.035] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0246.036] select (in: nfds=0, readfds=0x0, writefds=0x653e968, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653e968, exceptfds=0x0) returned 1 [0246.036] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653ea04, MessageSeqNo=0x0 | out: pMessage=0x653ea04) returned 0x0 [0246.036] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0246.036] CoUninitialize () Thread: id = 217 os_tid = 0x338 [0256.969] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0256.969] RoInitialize () returned 0x1 [0256.969] RoUninitialize () returned 0x0 [0257.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x4b4ef94, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ó´\x04", lpUsedDefaultChar=0x0) returned 5 [0257.050] select (in: nfds=0, readfds=0x0, writefds=0x653e820, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653e820, exceptfds=0x0) returned 1 [0257.050] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653e8bc, MessageSeqNo=0x0 | out: pMessage=0x653e8bc) returned 0x0 [0257.051] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0257.052] select (in: nfds=0, readfds=0x0, writefds=0x653e948, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653e948, exceptfds=0x0) returned 1 [0257.052] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653e9e4, MessageSeqNo=0x0 | out: pMessage=0x653e9e4) returned 0x0 [0257.052] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0257.054] CoUninitialize () Thread: id = 218 os_tid = 0xc2c [0264.792] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0264.792] RoInitialize () returned 0x1 [0264.793] RoUninitialize () returned 0x0 [0264.795] CoUninitialize () Thread: id = 219 os_tid = 0xc34 [0266.329] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0266.329] RoInitialize () returned 0x1 [0266.329] RoUninitialize () returned 0x0 [0266.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x4b4ee94, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ò´\x04", lpUsedDefaultChar=0x0) returned 5 [0266.334] select (in: nfds=0, readfds=0x0, writefds=0x653a7dc, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653a7dc, exceptfds=0x0) returned 1 [0266.335] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653a878, MessageSeqNo=0x0 | out: pMessage=0x653a878) returned 0x0 [0266.335] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0266.336] select (in: nfds=0, readfds=0x0, writefds=0x653a904, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653a904, exceptfds=0x0) returned 1 [0266.336] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653a9a0, MessageSeqNo=0x0 | out: pMessage=0x653a9a0) returned 0x0 [0266.336] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0266.337] CoUninitialize () Thread: id = 220 os_tid = 0xcd0 [0276.418] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0276.418] RoInitialize () returned 0x1 [0276.418] RoUninitialize () returned 0x0 [0276.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x4b4ee14, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ò´\x04", lpUsedDefaultChar=0x0) returned 5 [0276.423] select (in: nfds=0, readfds=0x0, writefds=0x653a7a8, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653a7a8, exceptfds=0x0) returned 1 [0276.424] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653a844, MessageSeqNo=0x0 | out: pMessage=0x653a844) returned 0x0 [0276.424] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0276.424] select (in: nfds=0, readfds=0x0, writefds=0x653a8d0, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653a8d0, exceptfds=0x0) returned 1 [0276.425] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653a96c, MessageSeqNo=0x0 | out: pMessage=0x653a96c) returned 0x0 [0276.425] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0276.425] CoUninitialize () Thread: id = 227 os_tid = 0xd90 [0286.610] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0286.610] RoInitialize () returned 0x1 [0286.610] RoUninitialize () returned 0x0 [0286.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x4b4ed94, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ñ´\x04", lpUsedDefaultChar=0x0) returned 5 [0286.616] select (in: nfds=0, readfds=0x0, writefds=0x653a7a8, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653a7a8, exceptfds=0x0) returned 1 [0286.616] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653a844, MessageSeqNo=0x0 | out: pMessage=0x653a844) returned 0x0 [0286.616] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0286.617] select (in: nfds=0, readfds=0x0, writefds=0x653a8d0, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653a8d0, exceptfds=0x0) returned 1 [0286.617] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653a96c, MessageSeqNo=0x0 | out: pMessage=0x653a96c) returned 0x0 [0286.617] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0286.618] CoUninitialize () Thread: id = 228 os_tid = 0xd94 [0295.002] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0295.002] RoInitialize () returned 0x1 [0295.002] RoUninitialize () returned 0x0 [0295.007] CoUninitialize () Thread: id = 229 os_tid = 0xd98 [0296.592] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0296.592] RoInitialize () returned 0x1 [0296.592] RoUninitialize () returned 0x0 [0296.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x4b4ec94, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ð´\x04", lpUsedDefaultChar=0x0) returned 5 [0296.597] select (in: nfds=0, readfds=0x0, writefds=0x653a7dc, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653a7dc, exceptfds=0x0) returned 1 [0296.597] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653a878, MessageSeqNo=0x0 | out: pMessage=0x653a878) returned 0x0 [0296.597] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0296.598] select (in: nfds=0, readfds=0x0, writefds=0x653a904, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653a904, exceptfds=0x0) returned 1 [0296.598] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653a9a0, MessageSeqNo=0x0 | out: pMessage=0x653a9a0) returned 0x0 [0296.598] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0296.599] CoUninitialize () Thread: id = 252 os_tid = 0xb10 [0306.702] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0306.702] RoInitialize () returned 0x1 [0306.702] RoUninitialize () returned 0x0 [0306.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="1.2.3", cchWideChar=5, lpMultiByteStr=0x4b4ec14, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1.2.3ô|m£û:Ç(ú\ro ð´\x04", lpUsedDefaultChar=0x0) returned 5 [0306.706] select (in: nfds=0, readfds=0x0, writefds=0x653a7a8, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653a7a8, exceptfds=0x0) returned 1 [0306.707] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653a844, MessageSeqNo=0x0 | out: pMessage=0x653a844) returned 0x0 [0306.707] send (s=0x334, buf=0x64ddeec*, len=74, flags=0) returned 74 [0306.707] select (in: nfds=0, readfds=0x0, writefds=0x653a8d0, exceptfds=0x0, timeout=0x0 | out: readfds=0x0, writefds=0x653a8d0, exceptfds=0x0) returned 1 [0306.708] EncryptMessage (in: phContext=0x64d5d28, fQOP=0x0, pMessage=0x653a96c, MessageSeqNo=0x0 | out: pMessage=0x653a96c) returned 0x0 [0306.708] send (s=0x334, buf=0x64ddeec*, len=122, flags=0) returned 122 [0306.708] CoUninitialize () Process: id = "3" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x310f5000" os_pid = "0x7fc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13f4" cmd_line = "\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 782 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 783 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 784 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 785 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 786 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 787 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 788 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 789 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 790 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 791 start_va = 0x1060000 end_va = 0x10b1fff monitored = 1 entry_point = 0x1074fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 792 start_va = 0x10c0000 end_va = 0x50bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010c0000" filename = "" Region: id = 793 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 794 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 795 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 796 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 797 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 798 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 799 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 809 start_va = 0x400000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 810 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 811 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 812 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 813 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 814 start_va = 0x4d0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 834 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 835 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 836 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 837 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 838 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 839 start_va = 0x4c0000 end_va = 0x4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1088 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1089 start_va = 0x4d0000 end_va = 0x50ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 1090 start_va = 0x5c0000 end_va = 0x6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 1091 start_va = 0x6c0000 end_va = 0x7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 1092 start_va = 0x7c0000 end_va = 0x91ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 1093 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1115 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1155 start_va = 0x1d0000 end_va = 0x1f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\cmd.exe.mui") Thread: id = 12 os_tid = 0x1e0 [0139.775] GetModuleHandleA (lpModuleName=0x0) returned 0x1060000 [0139.775] __set_app_type (_Type=0x1) [0139.775] __p__fmode () returned 0x76b44d6c [0139.775] __p__commode () returned 0x76b45b1c [0139.775] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1075200) returned 0x0 [0139.776] __getmainargs (in: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0, _DoWildCard=0, _StartInfo=0x10860fc | out: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0) returned 0 [0139.776] GetCurrentThreadId () returned 0x1e0 [0139.776] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1e0) returned 0x80 [0139.776] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0139.776] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadUILanguage") returned 0x76762510 [0139.777] SetThreadUILanguage (LangId=0x0) returned 0x409 [0139.787] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0139.787] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ff18 | out: phkResult=0x19ff18*=0x0) returned 0x2 [0139.787] VirtualQuery (in: lpAddress=0x19ff1f, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x19f000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0139.787] VirtualQuery (in: lpAddress=0xa0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa0000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0139.787] VirtualQuery (in: lpAddress=0xa1000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa1000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0139.787] VirtualQuery (in: lpAddress=0xa3000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa3000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0139.787] VirtualQuery (in: lpAddress=0x1a0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x1a0000, AllocationBase=0x1a0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0139.787] GetConsoleOutputCP () returned 0x1b5 [0139.814] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0139.815] SetConsoleCtrlHandler (HandlerRoutine=0x1080e40, Add=1) returned 1 [0139.815] _get_osfhandle (_FileHandle=1) returned 0x39c [0139.815] SetConsoleMode (hConsoleHandle=0x39c, dwMode=0x0) returned 0 [0139.815] _get_osfhandle (_FileHandle=1) returned 0x39c [0139.815] GetConsoleMode (in: hConsoleHandle=0x39c, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0139.815] _get_osfhandle (_FileHandle=0) returned 0x38 [0139.815] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0139.885] _get_osfhandle (_FileHandle=0) returned 0x38 [0139.885] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a7) returned 1 [0140.277] GetEnvironmentStringsW () returned 0x5c7d08* [0140.277] GetProcessHeap () returned 0x5c0000 [0140.277] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xa1a) returned 0x5c8730 [0140.278] memcpy (in: _Dst=0x5c8730, _Src=0x5c7d08, _Size=0xa1a | out: _Dst=0x5c8730) returned 0x5c8730 [0140.278] FreeEnvironmentStringsA (penv="A") returned 1 [0140.278] GetProcessHeap () returned 0x5c0000 [0140.278] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x4) returned 0x5c0550 [0140.278] GetEnvironmentStringsW () returned 0x5c7d08* [0140.278] GetProcessHeap () returned 0x5c0000 [0140.278] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xa1a) returned 0x5c9158 [0140.278] memcpy (in: _Dst=0x5c9158, _Src=0x5c7d08, _Size=0xa1a | out: _Dst=0x5c9158) returned 0x5c9158 [0140.278] FreeEnvironmentStringsA (penv="A") returned 1 [0140.278] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0140.278] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x49, lpcbData=0x19ee80*=0x1000) returned 0x2 [0140.278] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0140.279] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0140.279] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0140.279] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0140.279] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0140.279] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0140.279] RegCloseKey (hKey=0x90) returned 0x0 [0140.279] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0140.279] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0140.279] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0140.279] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0140.279] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0140.279] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0140.279] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0140.280] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x1000) returned 0x2 [0140.280] RegCloseKey (hKey=0x90) returned 0x0 [0140.280] time (in: timer=0x0 | out: timer=0x0) returned 0x62ed28f1 [0140.280] srand (_Seed=0x62ed28f1) [0140.280] GetCommandLineW () returned="\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"" [0140.280] GetCommandLineW () returned="\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"" [0140.280] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0140.280] GetProcessHeap () returned 0x5c0000 [0140.280] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x210) returned 0x5c9b80 [0140.280] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x5c9b88, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0140.280] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0140.281] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0140.281] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0140.281] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0140.281] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0140.281] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0140.281] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0140.281] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0140.281] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0140.281] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0140.281] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0140.281] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0140.282] GetProcessHeap () returned 0x5c0000 [0140.282] RtlFreeHeap (HeapHandle=0x5c0000, Flags=0x0, BaseAddress=0x5c8730) returned 1 [0140.282] GetEnvironmentStringsW () returned 0x5c7d08* [0140.282] GetProcessHeap () returned 0x5c0000 [0140.282] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xa32) returned 0x5ca7d8 [0140.282] memcpy (in: _Dst=0x5ca7d8, _Src=0x5c7d08, _Size=0xa32 | out: _Dst=0x5ca7d8) returned 0x5ca7d8 [0140.283] FreeEnvironmentStringsA (penv="A") returned 1 [0140.283] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x1b [0140.283] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0140.283] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0140.283] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0140.283] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0140.283] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0140.283] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0140.283] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0140.283] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0140.283] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0140.283] GetProcessHeap () returned 0x5c0000 [0140.283] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x44) returned 0x5c05c8 [0140.283] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x19fc54 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0140.283] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop", nBufferLength=0x104, lpBuffer=0x19fc54, lpFilePart=0x19fc4c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpFilePart=0x19fc4c*="Desktop") returned 0x1d [0140.283] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 0x11 [0140.284] FindFirstFileW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3ce179de, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x3ce179de, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x5c0618 [0140.284] FindClose (in: hFindFile=0x5c0618 | out: hFindFile=0x5c0618) returned 1 [0140.284] memcpy (in: _Dst=0x19fc5a, _Src=0x19f9fc, _Size=0xa | out: _Dst=0x19fc5a) returned 0x19fc5a [0140.284] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX" (normalized: "c:\\users\\rdhj0cnfevzx"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ce179de, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x84ac775d, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x84ac775d, ftLastWriteTime.dwHighDateTime=0x1d70074, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RDhJ0CNFevzX", cAlternateFileName="RDHJ0C~1")) returned 0x5c0618 [0140.284] FindClose (in: hFindFile=0x5c0618 | out: hFindFile=0x5c0618) returned 1 [0140.284] _wcsnicmp (_String1="RDHJ0C~1", _String2="RDhJ0CNFevzX", _MaxCount=0xc) returned 16 [0140.284] memcpy (in: _Dst=0x19fc66, _Src=0x19f9fc, _Size=0x18 | out: _Dst=0x19fc66) returned 0x19fc66 [0140.284] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5cc265fc, ftLastAccessTime.dwHighDateTime=0x1d8a8d7, ftLastWriteTime.dwLowDateTime=0x5cc265fc, ftLastWriteTime.dwHighDateTime=0x1d8a8d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x5c0618 [0140.285] FindClose (in: hFindFile=0x5c0618 | out: hFindFile=0x5c0618) returned 1 [0140.285] memcpy (in: _Dst=0x19fc80, _Src=0x19f9fc, _Size=0xe | out: _Dst=0x19fc80) returned 0x19fc80 [0140.285] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 0x11 [0140.285] SetCurrentDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 1 [0140.285] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 1 [0140.285] GetProcessHeap () returned 0x5c0000 [0140.286] RtlFreeHeap (HeapHandle=0x5c0000, Flags=0x0, BaseAddress=0x5ca7d8) returned 1 [0140.286] GetEnvironmentStringsW () returned 0x5c7d08* [0140.286] GetProcessHeap () returned 0x5c0000 [0140.286] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xa76) returned 0x5c9d98 [0140.286] memcpy (in: _Dst=0x5c9d98, _Src=0x5c7d08, _Size=0xa76 | out: _Dst=0x5c9d98) returned 0x5c9d98 [0140.286] FreeEnvironmentStringsA (penv="=") returned 1 [0140.286] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0140.286] GetProcessHeap () returned 0x5c0000 [0140.286] RtlFreeHeap (HeapHandle=0x5c0000, Flags=0x0, BaseAddress=0x5c05c8) returned 1 [0140.286] GetProcessHeap () returned 0x5c0000 [0140.286] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x400e) returned 0x5cbc98 [0140.287] GetProcessHeap () returned 0x5c0000 [0140.287] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x80) returned 0x5ca818 [0140.287] GetProcessHeap () returned 0x5c0000 [0140.288] RtlFreeHeap (HeapHandle=0x5c0000, Flags=0x0, BaseAddress=0x5cbc98) returned 1 [0140.288] GetConsoleOutputCP () returned 0x1b5 [0140.308] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0140.308] GetUserDefaultLCID () returned 0x409 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x10934a0, cchData=8 | out: lpLCData=":") returned 2 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x19fd84, cchData=128 | out: lpLCData="1") returned 2 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x10934b0, cchData=8 | out: lpLCData="/") returned 2 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x1093500, cchData=32 | out: lpLCData="Mon") returned 4 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x1093540, cchData=32 | out: lpLCData="Tue") returned 4 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x1093580, cchData=32 | out: lpLCData="Wed") returned 4 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x10935c0, cchData=32 | out: lpLCData="Thu") returned 4 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x1093600, cchData=32 | out: lpLCData="Fri") returned 4 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x1093640, cchData=32 | out: lpLCData="Sat") returned 4 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x1093680, cchData=32 | out: lpLCData="Sun") returned 4 [0140.309] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x10934c0, cchData=8 | out: lpLCData=".") returned 2 [0140.310] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x10934e0, cchData=8 | out: lpLCData=",") returned 2 [0140.310] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0140.312] GetProcessHeap () returned 0x5c0000 [0140.312] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x0, Size=0x20c) returned 0x5ca8e8 [0140.312] GetConsoleTitleW (in: lpConsoleTitle=0x5ca8e8, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\SYSTEM32\\cmd.exe") returned 0x1b [0140.718] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0140.718] GetProcAddress (hModule=0x76720000, lpProcName="CopyFileExW") returned 0x7673ffc0 [0140.719] GetProcAddress (hModule=0x76720000, lpProcName="IsDebuggerPresent") returned 0x7673b0b0 [0140.719] GetProcAddress (hModule=0x76720000, lpProcName="SetConsoleInputExeNameW") returned 0x76a2b440 [0140.720] GetProcessHeap () returned 0x5c0000 [0140.720] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x400a) returned 0x5cbc98 [0140.720] GetProcessHeap () returned 0x5c0000 [0140.720] RtlFreeHeap (HeapHandle=0x5c0000, Flags=0x0, BaseAddress=0x5cbc98) returned 1 [0140.721] _wcsicmp (_String1="mkdir", _String2=")") returned 68 [0140.721] _wcsicmp (_String1="FOR", _String2="mkdir") returned -7 [0140.721] _wcsicmp (_String1="FOR/?", _String2="mkdir") returned -7 [0140.721] _wcsicmp (_String1="IF", _String2="mkdir") returned -4 [0140.721] _wcsicmp (_String1="IF/?", _String2="mkdir") returned -4 [0140.721] _wcsicmp (_String1="REM", _String2="mkdir") returned 5 [0140.721] _wcsicmp (_String1="REM/?", _String2="mkdir") returned 5 [0140.722] GetProcessHeap () returned 0x5c0000 [0140.722] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x58) returned 0x5cab00 [0140.722] GetProcessHeap () returned 0x5c0000 [0140.722] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x14) returned 0x5c7510 [0140.723] GetProcessHeap () returned 0x5c0000 [0140.723] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x72) returned 0x5cab60 [0140.724] GetConsoleTitleW (in: lpConsoleTitle=0x19fa70, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\SYSTEM32\\cmd.exe") returned 0x1b [0141.969] _wcsicmp (_String1="mkdir", _String2="DIR") returned 9 [0141.969] _wcsicmp (_String1="mkdir", _String2="ERASE") returned 8 [0141.969] _wcsicmp (_String1="mkdir", _String2="DEL") returned 9 [0141.969] _wcsicmp (_String1="mkdir", _String2="TYPE") returned -7 [0141.969] _wcsicmp (_String1="mkdir", _String2="COPY") returned 10 [0141.969] _wcsicmp (_String1="mkdir", _String2="CD") returned 10 [0141.969] _wcsicmp (_String1="mkdir", _String2="CHDIR") returned 10 [0141.969] _wcsicmp (_String1="mkdir", _String2="RENAME") returned -5 [0141.969] _wcsicmp (_String1="mkdir", _String2="REN") returned -5 [0141.969] _wcsicmp (_String1="mkdir", _String2="ECHO") returned 8 [0141.969] _wcsicmp (_String1="mkdir", _String2="SET") returned -6 [0141.970] _wcsicmp (_String1="mkdir", _String2="PAUSE") returned -3 [0141.970] _wcsicmp (_String1="mkdir", _String2="DATE") returned 9 [0141.970] _wcsicmp (_String1="mkdir", _String2="TIME") returned -7 [0141.970] _wcsicmp (_String1="mkdir", _String2="PROMPT") returned -3 [0141.970] _wcsicmp (_String1="mkdir", _String2="MD") returned 7 [0141.970] _wcsicmp (_String1="mkdir", _String2="MKDIR") returned 0 [0141.970] GetProcessHeap () returned 0x5c0000 [0141.970] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xdc) returned 0x5cabe0 [0141.970] GetProcessHeap () returned 0x5c0000 [0141.970] RtlReAllocateHeap (Heap=0x5c0000, Flags=0x0, Ptr=0x5cabe0, Size=0x72) returned 0x5cabe0 [0141.970] GetProcessHeap () returned 0x5c0000 [0141.970] RtlSizeHeap (HeapHandle=0x5c0000, Flags=0x0, MemoryPointer=0x5cabe0) returned 0x72 [0141.971] GetProcessHeap () returned 0x5c0000 [0141.971] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x7e) returned 0x5cac60 [0141.971] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0141.971] GetProcessHeap () returned 0x5c0000 [0141.971] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0xdc) returned 0x5cace8 [0141.971] GetProcessHeap () returned 0x5c0000 [0141.971] RtlReAllocateHeap (Heap=0x5c0000, Flags=0x0, Ptr=0x5cace8, Size=0x72) returned 0x5cace8 [0141.971] GetProcessHeap () returned 0x5c0000 [0141.971] RtlSizeHeap (HeapHandle=0x5c0000, Flags=0x0, MemoryPointer=0x5cace8) returned 0x72 [0141.972] GetProcessHeap () returned 0x5c0000 [0141.972] RtlAllocateHeap (HeapHandle=0x5c0000, Flags=0x8, Size=0x6c) returned 0x5cad68 [0141.972] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0141.972] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore", nBufferLength=0x104, lpBuffer=0x19f360, lpFilePart=0x19f35c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore", lpFilePart=0x19f35c*="iexplore") returned 0x31 [0141.972] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore"), lpSecurityAttributes=0x0) returned 0 [0141.972] GetLastError () returned 0xb7 [0141.973] _get_osfhandle (_FileHandle=2) returned 0x3c [0141.973] GetFileType (hFile=0x3c) returned 0x2 [0141.973] GetStdHandle (nStdHandle=0xfffffff4) returned 0x3c [0141.973] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19f2b4 | out: lpMode=0x19f2b4) returned 1 [0142.867] _get_osfhandle (_FileHandle=2) returned 0x3c [0142.867] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x3c, lpConsoleScreenBufferInfo=0x19f304 | out: lpConsoleScreenBufferInfo=0x19f304) returned 1 [0143.100] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x235c, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x0 | out: lpBuffer="A subdirectory or file %1 already exists.\r\n") returned 0x2b [0143.105] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x235c, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x19f334 | out: lpBuffer="A subdirectory or file C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore already exists.\r\n") returned 0x5a [0143.105] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0x1097940*, nNumberOfCharsToWrite=0x5a, lpNumberOfCharsWritten=0x19f2e8, lpReserved=0x0 | out: lpBuffer=0x1097940*, lpNumberOfCharsWritten=0x19f2e8*=0x5a) returned 1 [0143.304] _get_osfhandle (_FileHandle=1) returned 0x39c [0143.304] SetConsoleMode (hConsoleHandle=0x39c, dwMode=0x0) returned 0 [0143.304] _get_osfhandle (_FileHandle=1) returned 0x39c [0143.304] GetConsoleMode (in: hConsoleHandle=0x39c, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0143.304] _get_osfhandle (_FileHandle=0) returned 0x38 [0143.304] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0143.521] SetConsoleInputExeNameW () returned 0x1 [0143.521] GetConsoleOutputCP () returned 0x1b5 [0143.626] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0143.626] SetThreadUILanguage (LangId=0x0) returned 0x409 [0144.238] exit (_Code=1) Thread: id = 27 os_tid = 0x1164 Process: id = "4" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x73e88000" os_pid = "0x7c0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13f4" cmd_line = "\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 815 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 816 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 817 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 818 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 819 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 820 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 821 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 822 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 823 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 824 start_va = 0x1060000 end_va = 0x10b1fff monitored = 1 entry_point = 0x1074fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 825 start_va = 0x10c0000 end_va = 0x50bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010c0000" filename = "" Region: id = 826 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 827 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 828 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 829 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 830 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 831 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 832 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 840 start_va = 0x400000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 841 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 842 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 843 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 844 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 873 start_va = 0x5b0000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 874 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 875 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 876 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 877 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 1068 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1069 start_va = 0x5a0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 1070 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1071 start_va = 0x4c0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1072 start_va = 0x5b0000 end_va = 0x6affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 1073 start_va = 0x720000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 1074 start_va = 0x820000 end_va = 0x95ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000820000" filename = "" Region: id = 1075 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1094 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1096 start_va = 0x960000 end_va = 0xc96fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Thread: id = 14 os_tid = 0x340 [0139.616] GetModuleHandleA (lpModuleName=0x0) returned 0x1060000 [0139.616] __set_app_type (_Type=0x1) [0139.616] __p__fmode () returned 0x76b44d6c [0139.616] __p__commode () returned 0x76b45b1c [0139.616] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1075200) returned 0x0 [0139.617] __getmainargs (in: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0, _DoWildCard=0, _StartInfo=0x10860fc | out: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0) returned 0 [0139.617] GetCurrentThreadId () returned 0x340 [0139.617] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x340) returned 0x80 [0139.618] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0139.618] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadUILanguage") returned 0x76762510 [0139.618] SetThreadUILanguage (LangId=0x0) returned 0x409 [0139.728] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0139.728] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ff18 | out: phkResult=0x19ff18*=0x0) returned 0x2 [0139.728] VirtualQuery (in: lpAddress=0x19ff1f, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x19f000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0139.728] VirtualQuery (in: lpAddress=0xa0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa0000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0139.728] VirtualQuery (in: lpAddress=0xa1000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa1000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0139.728] VirtualQuery (in: lpAddress=0xa3000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa3000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0139.728] VirtualQuery (in: lpAddress=0x1a0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x1a0000, AllocationBase=0x1a0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0139.728] GetConsoleOutputCP () returned 0x1b5 [0139.756] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0139.756] SetConsoleCtrlHandler (HandlerRoutine=0x1080e40, Add=1) returned 1 [0139.756] _get_osfhandle (_FileHandle=1) returned 0x3ac [0139.756] SetConsoleMode (hConsoleHandle=0x3ac, dwMode=0x0) returned 0 [0139.756] _get_osfhandle (_FileHandle=1) returned 0x3ac [0139.756] GetConsoleMode (in: hConsoleHandle=0x3ac, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0139.756] _get_osfhandle (_FileHandle=0) returned 0x38 [0139.757] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0139.785] _get_osfhandle (_FileHandle=0) returned 0x38 [0139.786] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a7) returned 1 [0139.803] GetEnvironmentStringsW () returned 0x727dc8* [0139.803] GetProcessHeap () returned 0x720000 [0139.803] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xa1a) returned 0x7287f0 [0139.803] memcpy (in: _Dst=0x7287f0, _Src=0x727dc8, _Size=0xa1a | out: _Dst=0x7287f0) returned 0x7287f0 [0139.804] FreeEnvironmentStringsA (penv="A") returned 1 [0139.804] GetProcessHeap () returned 0x720000 [0139.804] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x4) returned 0x720550 [0139.804] GetEnvironmentStringsW () returned 0x727dc8* [0139.804] GetProcessHeap () returned 0x720000 [0139.804] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xa1a) returned 0x729218 [0139.804] memcpy (in: _Dst=0x729218, _Src=0x727dc8, _Size=0xa1a | out: _Dst=0x729218) returned 0x729218 [0139.804] FreeEnvironmentStringsA (penv="A") returned 1 [0139.804] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0139.804] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x49, lpcbData=0x19ee80*=0x1000) returned 0x2 [0139.804] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.805] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0139.805] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.805] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.805] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.805] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0139.805] RegCloseKey (hKey=0x90) returned 0x0 [0139.805] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0139.805] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0139.805] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.805] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0139.805] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.806] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.806] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.806] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x1000) returned 0x2 [0139.806] RegCloseKey (hKey=0x90) returned 0x0 [0139.806] time (in: timer=0x0 | out: timer=0x0) returned 0x62ed28f1 [0139.806] srand (_Seed=0x62ed28f1) [0139.806] GetCommandLineW () returned="\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f" [0139.806] GetCommandLineW () returned="\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f" [0139.806] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0139.806] GetProcessHeap () returned 0x720000 [0139.806] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x210) returned 0x729c40 [0139.806] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x729c48, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0139.807] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0139.807] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0139.807] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0139.807] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0139.807] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0139.807] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0139.807] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0139.807] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0139.807] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0139.807] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0139.807] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0139.807] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0139.808] GetProcessHeap () returned 0x720000 [0139.808] RtlFreeHeap (HeapHandle=0x720000, Flags=0x0, BaseAddress=0x7287f0) returned 1 [0139.808] GetEnvironmentStringsW () returned 0x727dc8* [0139.808] GetProcessHeap () returned 0x720000 [0139.808] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xa32) returned 0x72a898 [0139.809] memcpy (in: _Dst=0x72a898, _Src=0x727dc8, _Size=0xa32 | out: _Dst=0x72a898) returned 0x72a898 [0139.809] FreeEnvironmentStringsA (penv="A") returned 1 [0139.809] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x1b [0139.809] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0139.809] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0139.809] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0139.809] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0139.809] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0139.809] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0139.809] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0139.809] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0139.809] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0139.809] GetProcessHeap () returned 0x720000 [0139.809] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x44) returned 0x7205c8 [0139.809] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x19fc54 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0139.809] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop", nBufferLength=0x104, lpBuffer=0x19fc54, lpFilePart=0x19fc4c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpFilePart=0x19fc4c*="Desktop") returned 0x1d [0139.810] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 0x11 [0139.810] FindFirstFileW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3ce179de, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x3ce179de, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x720618 [0139.810] FindClose (in: hFindFile=0x720618 | out: hFindFile=0x720618) returned 1 [0139.810] memcpy (in: _Dst=0x19fc5a, _Src=0x19f9fc, _Size=0xa | out: _Dst=0x19fc5a) returned 0x19fc5a [0139.810] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX" (normalized: "c:\\users\\rdhj0cnfevzx"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ce179de, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x84ac775d, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x84ac775d, ftLastWriteTime.dwHighDateTime=0x1d70074, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RDhJ0CNFevzX", cAlternateFileName="RDHJ0C~1")) returned 0x720618 [0139.811] FindClose (in: hFindFile=0x720618 | out: hFindFile=0x720618) returned 1 [0139.811] _wcsnicmp (_String1="RDHJ0C~1", _String2="RDhJ0CNFevzX", _MaxCount=0xc) returned 16 [0139.811] memcpy (in: _Dst=0x19fc66, _Src=0x19f9fc, _Size=0x18 | out: _Dst=0x19fc66) returned 0x19fc66 [0139.811] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5cc265fc, ftLastAccessTime.dwHighDateTime=0x1d8a8d7, ftLastWriteTime.dwLowDateTime=0x5cc265fc, ftLastWriteTime.dwHighDateTime=0x1d8a8d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x720618 [0139.811] FindClose (in: hFindFile=0x720618 | out: hFindFile=0x720618) returned 1 [0139.811] memcpy (in: _Dst=0x19fc80, _Src=0x19f9fc, _Size=0xe | out: _Dst=0x19fc80) returned 0x19fc80 [0139.811] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 0x11 [0139.811] SetCurrentDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 1 [0139.811] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 1 [0139.812] GetProcessHeap () returned 0x720000 [0139.812] RtlFreeHeap (HeapHandle=0x720000, Flags=0x0, BaseAddress=0x72a898) returned 1 [0139.812] GetEnvironmentStringsW () returned 0x727dc8* [0139.812] GetProcessHeap () returned 0x720000 [0139.812] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xa76) returned 0x729e58 [0139.812] memcpy (in: _Dst=0x729e58, _Src=0x727dc8, _Size=0xa76 | out: _Dst=0x729e58) returned 0x729e58 [0139.812] FreeEnvironmentStringsA (penv="=") returned 1 [0139.812] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0139.812] GetProcessHeap () returned 0x720000 [0139.813] RtlFreeHeap (HeapHandle=0x720000, Flags=0x0, BaseAddress=0x7205c8) returned 1 [0139.813] GetProcessHeap () returned 0x720000 [0139.813] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x400e) returned 0x72bd58 [0139.813] GetProcessHeap () returned 0x720000 [0139.813] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x100) returned 0x72a8d8 [0139.814] GetProcessHeap () returned 0x720000 [0139.814] RtlFreeHeap (HeapHandle=0x720000, Flags=0x0, BaseAddress=0x72bd58) returned 1 [0139.814] GetConsoleOutputCP () returned 0x1b5 [0139.881] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0139.881] GetUserDefaultLCID () returned 0x409 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x10934a0, cchData=8 | out: lpLCData=":") returned 2 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x19fd84, cchData=128 | out: lpLCData="1") returned 2 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x10934b0, cchData=8 | out: lpLCData="/") returned 2 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x1093500, cchData=32 | out: lpLCData="Mon") returned 4 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x1093540, cchData=32 | out: lpLCData="Tue") returned 4 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x1093580, cchData=32 | out: lpLCData="Wed") returned 4 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x10935c0, cchData=32 | out: lpLCData="Thu") returned 4 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x1093600, cchData=32 | out: lpLCData="Fri") returned 4 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x1093640, cchData=32 | out: lpLCData="Sat") returned 4 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x1093680, cchData=32 | out: lpLCData="Sun") returned 4 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x10934c0, cchData=8 | out: lpLCData=".") returned 2 [0139.882] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x10934e0, cchData=8 | out: lpLCData=",") returned 2 [0139.882] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0139.885] GetProcessHeap () returned 0x720000 [0139.885] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x20c) returned 0x72aa28 [0139.885] GetConsoleTitleW (in: lpConsoleTitle=0x72aa28, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\SYSTEM32\\cmd.exe") returned 0x1b [0139.892] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0139.892] GetProcAddress (hModule=0x76720000, lpProcName="CopyFileExW") returned 0x7673ffc0 [0139.892] GetProcAddress (hModule=0x76720000, lpProcName="IsDebuggerPresent") returned 0x7673b0b0 [0139.892] GetProcAddress (hModule=0x76720000, lpProcName="SetConsoleInputExeNameW") returned 0x76a2b440 [0139.892] GetProcessHeap () returned 0x720000 [0139.892] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x400a) returned 0x72bd58 [0139.892] GetProcessHeap () returned 0x720000 [0139.893] RtlFreeHeap (HeapHandle=0x720000, Flags=0x0, BaseAddress=0x72bd58) returned 1 [0139.894] _wcsicmp (_String1="schtasks", _String2=")") returned 74 [0139.894] _wcsicmp (_String1="FOR", _String2="schtasks") returned -13 [0139.894] _wcsicmp (_String1="FOR/?", _String2="schtasks") returned -13 [0139.898] _wcsicmp (_String1="IF", _String2="schtasks") returned -10 [0139.898] _wcsicmp (_String1="IF/?", _String2="schtasks") returned -10 [0139.898] _wcsicmp (_String1="REM", _String2="schtasks") returned -1 [0139.898] _wcsicmp (_String1="REM/?", _String2="schtasks") returned -1 [0139.898] GetProcessHeap () returned 0x720000 [0139.898] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x58) returned 0x72ac40 [0139.899] GetProcessHeap () returned 0x720000 [0139.899] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x1a) returned 0x720578 [0139.902] GetProcessHeap () returned 0x720000 [0139.902] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xec) returned 0x72aca0 [0139.903] GetConsoleTitleW (in: lpConsoleTitle=0x19fa70, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\SYSTEM32\\cmd.exe") returned 0x1b [0139.904] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0139.904] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0139.904] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0139.904] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0139.904] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0139.904] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0139.904] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0139.904] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0139.904] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0139.904] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0139.904] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0139.904] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0139.905] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0139.905] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0139.905] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0139.905] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0139.905] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0139.905] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0139.905] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0139.905] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0139.905] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0139.905] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0139.905] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0139.905] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0139.905] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0139.905] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0139.905] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0139.905] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0139.905] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0139.905] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0139.905] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0139.905] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0139.905] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0139.905] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0139.905] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0139.905] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0139.905] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0139.905] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0139.906] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0139.906] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0139.906] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0139.906] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0139.906] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0139.906] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0139.906] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0139.906] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0139.906] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0139.906] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0139.906] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0139.906] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0139.906] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0139.906] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0139.906] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0139.906] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0139.906] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0139.906] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0139.906] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0139.906] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0139.906] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0139.906] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0139.906] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0139.906] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0139.906] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0139.906] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0139.906] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0139.906] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0139.907] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0139.907] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0139.907] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0139.907] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0139.907] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0139.907] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0139.907] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0139.907] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0139.907] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0139.907] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0139.907] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0139.907] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0139.907] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0139.907] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0139.907] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0139.907] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0139.907] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0139.907] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0139.907] _wcsicmp (_String1="schtasks", _String2="FOR") returned 13 [0139.907] _wcsicmp (_String1="schtasks", _String2="IF") returned 10 [0139.907] _wcsicmp (_String1="schtasks", _String2="REM") returned 1 [0139.908] GetProcessHeap () returned 0x720000 [0139.908] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x210) returned 0x72ad98 [0139.908] GetProcessHeap () returned 0x720000 [0139.908] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xfe) returned 0x72afb0 [0139.908] _wcsnicmp (_String1="scht", _String2="cmd ", _MaxCount=0x4) returned 16 [0139.908] GetProcessHeap () returned 0x720000 [0139.908] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x418) returned 0x7205c8 [0139.908] SetErrorMode (uMode=0x0) returned 0x0 [0139.909] SetErrorMode (uMode=0x1) returned 0x0 [0139.909] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x7205d0, lpFilePart=0x19f57c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpFilePart=0x19f57c*="Desktop") returned 0x1d [0139.909] SetErrorMode (uMode=0x0) returned 0x1 [0139.909] GetProcessHeap () returned 0x720000 [0139.909] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x7205c8, Size=0x56) returned 0x7205c8 [0139.909] GetProcessHeap () returned 0x720000 [0139.909] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x7205c8) returned 0x56 [0139.909] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0139.909] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0139.910] GetProcessHeap () returned 0x720000 [0139.910] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x110) returned 0x72b0b8 [0139.910] GetProcessHeap () returned 0x720000 [0139.910] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x218) returned 0x720628 [0139.918] GetProcessHeap () returned 0x720000 [0139.918] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x720628, Size=0x112) returned 0x720628 [0139.918] GetProcessHeap () returned 0x720000 [0139.918] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x720628) returned 0x112 [0139.919] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0139.919] GetProcessHeap () returned 0x720000 [0139.919] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xe0) returned 0x72b1d0 [0139.921] GetProcessHeap () returned 0x720000 [0139.921] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x72b1d0, Size=0x76) returned 0x72b1d0 [0139.921] GetProcessHeap () returned 0x720000 [0139.921] RtlSizeHeap (HeapHandle=0x720000, Flags=0x0, MemoryPointer=0x72b1d0) returned 0x76 [0139.921] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0139.922] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\schtasks.*" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\schtasks.*"), fInfoLevelId=0x1, lpFindFileData=0x19f308, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f308) returned 0xffffffff [0139.922] GetLastError () returned 0x2 [0139.922] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0139.922] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.*" (normalized: "c:\\windows\\syswow64\\schtasks.*"), fInfoLevelId=0x1, lpFindFileData=0x19f308, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f308) returned 0x72b250 [0139.923] GetProcessHeap () returned 0x720000 [0139.923] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x0, Size=0x14) returned 0x727810 [0139.923] FindClose (in: hFindFile=0x72b250 | out: hFindFile=0x72b250) returned 1 [0139.923] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.COM" (normalized: "c:\\windows\\syswow64\\schtasks.com"), fInfoLevelId=0x1, lpFindFileData=0x19f308, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f308) returned 0xffffffff [0139.923] GetLastError () returned 0x2 [0139.923] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.EXE" (normalized: "c:\\windows\\syswow64\\schtasks.exe"), fInfoLevelId=0x1, lpFindFileData=0x19f308, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f308) returned 0x72b250 [0139.923] GetProcessHeap () returned 0x720000 [0139.923] RtlReAllocateHeap (Heap=0x720000, Flags=0x0, Ptr=0x727810, Size=0x4) returned 0x72b290 [0139.923] FindClose (in: hFindFile=0x72b250 | out: hFindFile=0x72b250) returned 1 [0139.924] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0139.924] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0139.924] GetConsoleTitleW (in: lpConsoleTitle=0x19f7fc, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\SYSTEM32\\cmd.exe") returned 0x1b [0139.924] InitializeProcThreadAttributeList (in: lpAttributeList=0x19f728, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x19f70c | out: lpAttributeList=0x19f728, lpSize=0x19f70c) returned 1 [0139.924] UpdateProcThreadAttribute (in: lpAttributeList=0x19f728, dwFlags=0x0, Attribute=0x60001, lpValue=0x19f714, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x19f728, lpPreviousValue=0x0) returned 1 [0139.924] GetStartupInfoW (in: lpStartupInfo=0x19f760 | out: lpStartupInfo=0x19f760*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\SYSTEM32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x38, hStdOutput=0x3ac, hStdError=0x3c)) [0139.924] GetProcessHeap () returned 0x720000 [0139.924] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0x18) returned 0x7277b0 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0139.931] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0139.932] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0139.933] GetProcessHeap () returned 0x720000 [0139.933] RtlFreeHeap (HeapHandle=0x720000, Flags=0x0, BaseAddress=0x7277b0) returned 1 [0139.933] GetProcessHeap () returned 0x720000 [0139.933] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xa) returned 0x72b2a0 [0139.933] lstrcmpW (lpString1="\\schtasks.exe", lpString2="\\XCOPY.EXE") returned -1 [0139.936] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\schtasks.exe", lpCommandLine="schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpStartupInfo=0x19f6b0*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19f6fc | out: lpCommandLine="schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", lpProcessInformation=0x19f6fc*(hProcess=0xa4, hThread=0xa0, dwProcessId=0x1160, dwThreadId=0x115c)) returned 1 [0142.634] CloseHandle (hObject=0xa0) returned 1 [0142.634] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0142.634] GetProcessHeap () returned 0x720000 [0142.634] RtlFreeHeap (HeapHandle=0x720000, Flags=0x0, BaseAddress=0x729e58) returned 1 [0142.634] GetEnvironmentStringsW () returned 0x729e58* [0142.634] GetProcessHeap () returned 0x720000 [0142.634] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xa76) returned 0x727dc8 [0142.634] memcpy (in: _Dst=0x727dc8, _Src=0x729e58, _Size=0xa76 | out: _Dst=0x727dc8) returned 0x727dc8 [0142.634] FreeEnvironmentStringsA (penv="=") returned 1 [0142.634] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0xffffffff) returned 0x0 [0148.931] GetExitCodeProcess (in: hProcess=0xa4, lpExitCode=0x19f694 | out: lpExitCode=0x19f694*=0x0) returned 1 [0148.931] CloseHandle (hObject=0xa4) returned 1 [0148.932] _vsnwprintf (in: _Buffer=0x19f77c, _BufferCount=0x13, _Format="%08X", _ArgList=0x19f69c | out: _Buffer="00000000") returned 8 [0148.932] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0148.932] GetProcessHeap () returned 0x720000 [0148.933] RtlFreeHeap (HeapHandle=0x720000, Flags=0x0, BaseAddress=0x727dc8) returned 1 [0148.933] GetEnvironmentStringsW () returned 0x727dc8* [0148.933] GetProcessHeap () returned 0x720000 [0148.933] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xa9c) returned 0x72c800 [0148.933] memcpy (in: _Dst=0x72c800, _Src=0x727dc8, _Size=0xa9c | out: _Dst=0x72c800) returned 0x72c800 [0148.933] FreeEnvironmentStringsA (penv="=") returned 1 [0148.933] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0148.933] GetProcessHeap () returned 0x720000 [0148.933] RtlFreeHeap (HeapHandle=0x720000, Flags=0x0, BaseAddress=0x72c800) returned 1 [0148.933] GetEnvironmentStringsW () returned 0x727dc8* [0148.933] GetProcessHeap () returned 0x720000 [0148.933] RtlAllocateHeap (HeapHandle=0x720000, Flags=0x8, Size=0xa9c) returned 0x72c800 [0148.933] memcpy (in: _Dst=0x72c800, _Src=0x727dc8, _Size=0xa9c | out: _Dst=0x72c800) returned 0x72c800 [0148.933] FreeEnvironmentStringsA (penv="=") returned 1 [0148.933] GetProcessHeap () returned 0x720000 [0148.933] RtlFreeHeap (HeapHandle=0x720000, Flags=0x0, BaseAddress=0x72b2a0) returned 1 [0148.933] DeleteProcThreadAttributeList (in: lpAttributeList=0x19f728 | out: lpAttributeList=0x19f728) [0148.933] _get_osfhandle (_FileHandle=1) returned 0x3ac [0148.934] SetConsoleMode (hConsoleHandle=0x3ac, dwMode=0x0) returned 0 [0148.934] _get_osfhandle (_FileHandle=1) returned 0x3ac [0148.934] GetConsoleMode (in: hConsoleHandle=0x3ac, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0148.934] _get_osfhandle (_FileHandle=0) returned 0x38 [0148.934] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0149.024] SetConsoleInputExeNameW () returned 0x1 [0149.024] GetConsoleOutputCP () returned 0x1b5 [0149.121] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0149.121] SetThreadUILanguage (LangId=0x0) returned 0x409 [0149.211] exit (_Code=0) Thread: id = 25 os_tid = 0x1100 Process: id = "5" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x317f3000" os_pid = "0x86c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x7fc" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 863 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 864 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 865 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 866 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 867 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 868 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 869 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 870 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 871 start_va = 0x7ff637930000 end_va = 0x7ff637940fff monitored = 0 entry_point = 0x7ff6379316b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 872 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 991 start_va = 0x600000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 992 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 993 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 994 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 995 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 996 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 997 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 998 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 999 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1000 start_va = 0x730000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 1001 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1008 start_va = 0x7ffa0abf0000 end_va = 0x7ffa0ac48fff monitored = 0 entry_point = 0x7ffa0abffbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 1009 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1010 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1011 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1012 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1013 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1014 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1015 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1016 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1017 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1018 start_va = 0x7ffa141e0000 end_va = 0x7ffa1421afff monitored = 0 entry_point = 0x7ffa141e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1019 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1020 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1026 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 1027 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1028 start_va = 0x830000 end_va = 0x9b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000830000" filename = "" Region: id = 1029 start_va = 0x9c0000 end_va = 0xb40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009c0000" filename = "" Region: id = 1030 start_va = 0xb50000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b50000" filename = "" Region: id = 1031 start_va = 0x1f50000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 1039 start_va = 0x600000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1040 start_va = 0x6f0000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 1041 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1042 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1043 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1044 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1045 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1046 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1047 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1055 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1056 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1057 start_va = 0x7ffa11710000 end_va = 0x7ffa117a5fff monitored = 0 entry_point = 0x7ffa11735570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1058 start_va = 0x1f50000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 1059 start_va = 0x20a0000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020a0000" filename = "" Region: id = 1064 start_va = 0x20b0000 end_va = 0x23e6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1065 start_va = 0x50000 end_va = 0x70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 1066 start_va = 0x640000 end_va = 0x699fff monitored = 1 entry_point = 0x6553f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 1067 start_va = 0x23f0000 end_va = 0x2605fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023f0000" filename = "" Region: id = 1076 start_va = 0x2610000 end_va = 0x282ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002610000" filename = "" Region: id = 1077 start_va = 0x1f50000 end_va = 0x2058fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f50000" filename = "" Region: id = 1078 start_va = 0x2090000 end_va = 0x209ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002090000" filename = "" Region: id = 1079 start_va = 0x2830000 end_va = 0x2a4bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002830000" filename = "" Region: id = 1080 start_va = 0x2a50000 end_va = 0x2b60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a50000" filename = "" Thread: id = 15 os_tid = 0x914 Thread: id = 23 os_tid = 0x1108 Thread: id = 24 os_tid = 0x1120 Process: id = "6" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x73d4f000" os_pid = "0xc84" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x13f4" cmd_line = "\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 845 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 846 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 847 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 848 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 849 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 850 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 851 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 852 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 853 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 854 start_va = 0x1060000 end_va = 0x10b1fff monitored = 1 entry_point = 0x1074fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 855 start_va = 0x10c0000 end_va = 0x50bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010c0000" filename = "" Region: id = 856 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 857 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 858 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 859 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 860 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 861 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 862 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 878 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 879 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 880 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 881 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 882 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 901 start_va = 0x480000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 902 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 903 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 904 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 905 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 1081 start_va = 0x5f0000 end_va = 0x6adfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1082 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1083 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1084 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 1085 start_va = 0x6b0000 end_va = 0x7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006b0000" filename = "" Region: id = 1086 start_va = 0x7b0000 end_va = 0x98ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 1087 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1095 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1116 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1117 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1118 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1119 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1120 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1121 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1122 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1123 start_va = 0x6dc60000 end_va = 0x6dc87fff monitored = 0 entry_point = 0x6dc67820 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1124 start_va = 0x6dbe0000 end_va = 0x6dc50fff monitored = 0 entry_point = 0x6dc369e0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\SysWOW64\\efswrt.dll" (normalized: "c:\\windows\\syswow64\\efswrt.dll") Region: id = 1125 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 1126 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1127 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1128 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1129 start_va = 0x6fbe0000 end_va = 0x6fca7fff monitored = 0 entry_point = 0x6fc4ae90 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\SysWOW64\\WinTypes.dll" (normalized: "c:\\windows\\syswow64\\wintypes.dll") Region: id = 1130 start_va = 0x7b0000 end_va = 0x899fff monitored = 0 entry_point = 0x7ed650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1131 start_va = 0x980000 end_va = 0x98ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000980000" filename = "" Region: id = 1132 start_va = 0x6db90000 end_va = 0x6dbd8fff monitored = 0 entry_point = 0x6db96450 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\SysWOW64\\edputil.dll" (normalized: "c:\\windows\\syswow64\\edputil.dll") Region: id = 1133 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1134 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1135 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1136 start_va = 0x440000 end_va = 0x469fff monitored = 0 entry_point = 0x445680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1137 start_va = 0x7b0000 end_va = 0x937fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 1138 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1139 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 1140 start_va = 0x50c0000 end_va = 0x64bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000050c0000" filename = "" Region: id = 1141 start_va = 0x440000 end_va = 0x460fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\cmd.exe.mui") Region: id = 1142 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1143 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 1144 start_va = 0xb20000 end_va = 0xba2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Thread: id = 16 os_tid = 0x9a8 [0139.680] GetModuleHandleA (lpModuleName=0x0) returned 0x1060000 [0139.680] __set_app_type (_Type=0x1) [0139.680] __p__fmode () returned 0x76b44d6c [0139.680] __p__commode () returned 0x76b45b1c [0139.680] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1075200) returned 0x0 [0139.680] __getmainargs (in: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0, _DoWildCard=0, _StartInfo=0x10860fc | out: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0) returned 0 [0139.681] GetCurrentThreadId () returned 0x9a8 [0139.681] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x9a8) returned 0x80 [0139.681] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0139.681] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadUILanguage") returned 0x76762510 [0139.681] SetThreadUILanguage (LangId=0x0) returned 0x409 [0139.750] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0139.750] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ff18 | out: phkResult=0x19ff18*=0x0) returned 0x2 [0139.751] VirtualQuery (in: lpAddress=0x19ff1f, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x19f000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0139.751] VirtualQuery (in: lpAddress=0xa0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa0000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0139.751] VirtualQuery (in: lpAddress=0xa1000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa1000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0139.751] VirtualQuery (in: lpAddress=0xa3000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa3000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0139.751] VirtualQuery (in: lpAddress=0x1a0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x1a0000, AllocationBase=0x1a0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0139.751] GetConsoleOutputCP () returned 0x1b5 [0139.781] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0139.781] SetConsoleCtrlHandler (HandlerRoutine=0x1080e40, Add=1) returned 1 [0139.781] _get_osfhandle (_FileHandle=1) returned 0x3ac [0139.781] SetConsoleMode (hConsoleHandle=0x3ac, dwMode=0x0) returned 0 [0139.781] _get_osfhandle (_FileHandle=1) returned 0x3ac [0139.781] GetConsoleMode (in: hConsoleHandle=0x3ac, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0139.781] _get_osfhandle (_FileHandle=0) returned 0x38 [0139.782] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0139.796] _get_osfhandle (_FileHandle=0) returned 0x38 [0139.796] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a7) returned 1 [0139.816] GetEnvironmentStringsW () returned 0x4f7e58* [0139.817] GetProcessHeap () returned 0x4f0000 [0139.817] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0xa1a) returned 0x4f8880 [0139.817] memcpy (in: _Dst=0x4f8880, _Src=0x4f7e58, _Size=0xa1a | out: _Dst=0x4f8880) returned 0x4f8880 [0139.817] FreeEnvironmentStringsA (penv="A") returned 1 [0139.817] GetProcessHeap () returned 0x4f0000 [0139.817] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x4) returned 0x4f0550 [0139.817] GetEnvironmentStringsW () returned 0x4f7e58* [0139.817] GetProcessHeap () returned 0x4f0000 [0139.817] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0xa1a) returned 0x4f92a8 [0139.817] memcpy (in: _Dst=0x4f92a8, _Src=0x4f7e58, _Size=0xa1a | out: _Dst=0x4f92a8) returned 0x4f92a8 [0139.817] FreeEnvironmentStringsA (penv="A") returned 1 [0139.817] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0139.817] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x49, lpcbData=0x19ee80*=0x1000) returned 0x2 [0139.817] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.818] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0139.818] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.818] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.818] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.818] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0139.818] RegCloseKey (hKey=0x90) returned 0x0 [0139.818] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0139.818] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0139.818] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.818] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0139.818] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.818] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.818] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0139.818] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x1000) returned 0x2 [0139.819] RegCloseKey (hKey=0x90) returned 0x0 [0139.819] time (in: timer=0x0 | out: timer=0x0) returned 0x62ed28f1 [0139.819] srand (_Seed=0x62ed28f1) [0139.819] GetCommandLineW () returned="\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"" [0139.819] GetCommandLineW () returned="\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"" [0139.819] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0139.819] GetProcessHeap () returned 0x4f0000 [0139.819] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x210) returned 0x4f9cd0 [0139.819] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4f9cd8, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0139.819] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0139.819] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0139.819] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0139.819] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0139.820] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0139.820] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0139.820] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0139.820] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0139.820] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0139.820] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0139.820] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0139.820] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0139.820] GetProcessHeap () returned 0x4f0000 [0139.821] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x4f8880) returned 1 [0139.821] GetEnvironmentStringsW () returned 0x4f7e58* [0139.821] GetProcessHeap () returned 0x4f0000 [0139.821] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0xa32) returned 0x4fa928 [0139.821] memcpy (in: _Dst=0x4fa928, _Src=0x4f7e58, _Size=0xa32 | out: _Dst=0x4fa928) returned 0x4fa928 [0139.821] FreeEnvironmentStringsA (penv="A") returned 1 [0139.821] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x1b [0139.821] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0139.821] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0139.821] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0139.821] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0139.821] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0139.821] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0139.821] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0139.821] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0139.821] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0139.822] GetProcessHeap () returned 0x4f0000 [0139.822] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x44) returned 0x4f05c8 [0139.822] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x19fc54 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0139.822] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop", nBufferLength=0x104, lpBuffer=0x19fc54, lpFilePart=0x19fc4c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop", lpFilePart=0x19fc4c*="Desktop") returned 0x1d [0139.822] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 0x11 [0139.822] FindFirstFileW (in: lpFileName="C:\\Users" (normalized: "c:\\users"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x3ce179de, ftLastAccessTime.dwHighDateTime=0x1d70068, ftLastWriteTime.dwLowDateTime=0x3ce179de, ftLastWriteTime.dwHighDateTime=0x1d70068, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x4f0618 [0139.822] FindClose (in: hFindFile=0x4f0618 | out: hFindFile=0x4f0618) returned 1 [0139.822] memcpy (in: _Dst=0x19fc5a, _Src=0x19f9fc, _Size=0xa | out: _Dst=0x19fc5a) returned 0x19fc5a [0139.822] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX" (normalized: "c:\\users\\rdhj0cnfevzx"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3ce179de, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x84ac775d, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x84ac775d, ftLastWriteTime.dwHighDateTime=0x1d70074, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RDhJ0CNFevzX", cAlternateFileName="RDHJ0C~1")) returned 0x4f0618 [0139.823] FindClose (in: hFindFile=0x4f0618 | out: hFindFile=0x4f0618) returned 1 [0139.823] _wcsnicmp (_String1="RDHJ0C~1", _String2="RDhJ0CNFevzX", _MaxCount=0xc) returned 16 [0139.823] memcpy (in: _Dst=0x19fc66, _Src=0x19f9fc, _Size=0x18 | out: _Dst=0x19fc66) returned 0x19fc66 [0139.823] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3ced6473, ftCreationTime.dwHighDateTime=0x1d70068, ftLastAccessTime.dwLowDateTime=0x5cc265fc, ftLastAccessTime.dwHighDateTime=0x1d8a8d7, ftLastWriteTime.dwLowDateTime=0x5cc265fc, ftLastWriteTime.dwHighDateTime=0x1d8a8d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x4f0618 [0139.823] FindClose (in: hFindFile=0x4f0618 | out: hFindFile=0x4f0618) returned 1 [0139.823] memcpy (in: _Dst=0x19fc80, _Src=0x19f9fc, _Size=0xe | out: _Dst=0x19fc80) returned 0x19fc80 [0139.823] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 0x11 [0139.823] SetCurrentDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\Desktop" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop")) returned 1 [0139.823] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 1 [0139.823] GetProcessHeap () returned 0x4f0000 [0139.824] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x4fa928) returned 1 [0139.824] GetEnvironmentStringsW () returned 0x4f7e58* [0139.824] GetProcessHeap () returned 0x4f0000 [0139.824] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0xa76) returned 0x4f9ee8 [0139.824] memcpy (in: _Dst=0x4f9ee8, _Src=0x4f7e58, _Size=0xa76 | out: _Dst=0x4f9ee8) returned 0x4f9ee8 [0139.824] FreeEnvironmentStringsA (penv="=") returned 1 [0139.824] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0139.824] GetProcessHeap () returned 0x4f0000 [0139.825] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x4f05c8) returned 1 [0139.825] GetProcessHeap () returned 0x4f0000 [0139.825] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x400e) returned 0x4fbde8 [0139.826] GetProcessHeap () returned 0x4f0000 [0139.826] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x162) returned 0x4fa968 [0139.826] GetProcessHeap () returned 0x4f0000 [0139.827] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x4fbde8) returned 1 [0139.827] GetConsoleOutputCP () returned 0x1b5 [0139.888] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0139.888] GetUserDefaultLCID () returned 0x409 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x10934a0, cchData=8 | out: lpLCData=":") returned 2 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x19fd84, cchData=128 | out: lpLCData="1") returned 2 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x10934b0, cchData=8 | out: lpLCData="/") returned 2 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x1093500, cchData=32 | out: lpLCData="Mon") returned 4 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x1093540, cchData=32 | out: lpLCData="Tue") returned 4 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x1093580, cchData=32 | out: lpLCData="Wed") returned 4 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x10935c0, cchData=32 | out: lpLCData="Thu") returned 4 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x1093600, cchData=32 | out: lpLCData="Fri") returned 4 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x1093640, cchData=32 | out: lpLCData="Sat") returned 4 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x1093680, cchData=32 | out: lpLCData="Sun") returned 4 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x10934c0, cchData=8 | out: lpLCData=".") returned 2 [0139.889] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x10934e0, cchData=8 | out: lpLCData=",") returned 2 [0139.889] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0139.891] GetProcessHeap () returned 0x4f0000 [0139.891] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x20c) returned 0x4fab20 [0139.891] GetConsoleTitleW (in: lpConsoleTitle=0x4fab20, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\SYSTEM32\\cmd.exe") returned 0x1b [0140.289] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0140.289] GetProcAddress (hModule=0x76720000, lpProcName="CopyFileExW") returned 0x7673ffc0 [0140.289] GetProcAddress (hModule=0x76720000, lpProcName="IsDebuggerPresent") returned 0x7673b0b0 [0140.289] GetProcAddress (hModule=0x76720000, lpProcName="SetConsoleInputExeNameW") returned 0x76a2b440 [0140.289] GetProcessHeap () returned 0x4f0000 [0140.289] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x400a) returned 0x4fbde8 [0140.289] GetProcessHeap () returned 0x4f0000 [0140.290] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x4fbde8) returned 1 [0140.291] _wcsicmp (_String1="copy", _String2=")") returned 58 [0140.291] _wcsicmp (_String1="FOR", _String2="copy") returned 3 [0140.291] _wcsicmp (_String1="FOR/?", _String2="copy") returned 3 [0140.291] _wcsicmp (_String1="IF", _String2="copy") returned 6 [0140.291] _wcsicmp (_String1="IF/?", _String2="copy") returned 6 [0140.291] _wcsicmp (_String1="REM", _String2="copy") returned 15 [0140.291] _wcsicmp (_String1="REM/?", _String2="copy") returned 15 [0140.291] GetProcessHeap () returned 0x4f0000 [0140.291] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x58) returned 0x4fad38 [0140.291] GetProcessHeap () returned 0x4f0000 [0140.291] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x12) returned 0x4f75e0 [0140.297] GetProcessHeap () returned 0x4f0000 [0140.297] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x156) returned 0x4fad98 [0140.298] GetConsoleTitleW (in: lpConsoleTitle=0x19fa70, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\SYSTEM32\\cmd.exe") returned 0x1b [0140.315] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0140.315] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0140.315] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0140.315] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0140.315] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0140.322] GetProcessHeap () returned 0x4f0000 [0140.322] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2a4) returned 0x4faef8 [0140.322] GetProcessHeap () returned 0x4f0000 [0140.322] RtlReAllocateHeap (Heap=0x4f0000, Flags=0x0, Ptr=0x4faef8, Size=0x156) returned 0x4faef8 [0140.323] GetProcessHeap () returned 0x4f0000 [0140.323] RtlSizeHeap (HeapHandle=0x4f0000, Flags=0x0, MemoryPointer=0x4faef8) returned 0x156 [0140.323] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0140.323] GetProcessHeap () returned 0x4f0000 [0140.323] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x160) returned 0x4fb058 [0140.324] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop") returned 0x1d [0140.324] GetProcessHeap () returned 0x4f0000 [0140.324] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2c) returned 0x4fb1c0 [0140.324] GetProcessHeap () returned 0x4f0000 [0140.324] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2c) returned 0x4fb1f8 [0140.326] GetProcessHeap () returned 0x4f0000 [0140.326] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x18) returned 0x4f7640 [0140.326] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0140.326] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0140.327] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0140.328] GetProcessHeap () returned 0x4f0000 [0140.328] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x4f7640) returned 1 [0140.328] GetProcessHeap () returned 0x4f0000 [0140.328] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x18) returned 0x4f7600 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0140.328] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0140.329] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0140.330] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0140.330] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0140.330] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0140.330] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0140.330] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0140.330] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0140.330] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0140.330] GetProcessHeap () returned 0x4f0000 [0140.330] RtlFreeHeap (HeapHandle=0x4f0000, Flags=0x0, BaseAddress=0x4f7600) returned 1 [0140.330] GetProcessHeap () returned 0x4f0000 [0140.330] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2a4) returned 0x4f05c8 [0140.330] GetProcessHeap () returned 0x4f0000 [0140.330] RtlReAllocateHeap (Heap=0x4f0000, Flags=0x0, Ptr=0x4f05c8, Size=0x156) returned 0x4f05c8 [0140.330] GetProcessHeap () returned 0x4f0000 [0140.330] RtlSizeHeap (HeapHandle=0x4f0000, Flags=0x0, MemoryPointer=0x4f05c8) returned 0x156 [0140.331] GetProcessHeap () returned 0x4f0000 [0140.331] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2c) returned 0x4fb230 [0140.331] GetProcessHeap () returned 0x4f0000 [0140.331] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x258) returned 0x4f0728 [0140.331] _wcsicmp (_String1="faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe", _String2=".") returned 56 [0140.331] _wcsicmp (_String1="faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe", _String2="..") returned 56 [0140.331] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe")) returned 0x20 [0140.332] GetProcessHeap () returned 0x4f0000 [0140.332] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x2c) returned 0x4fb268 [0140.332] GetProcessHeap () returned 0x4f0000 [0140.332] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x258) returned 0x4f0988 [0140.332] _wcsicmp (_String1="iexplore.exe", _String2=".") returned 59 [0140.332] _wcsicmp (_String1="iexplore.exe", _String2="..") returned 59 [0140.332] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x27, ProcessInformation=0x19fa1c, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x19fa1c, ReturnLength=0x0) returned 0x0 [0140.332] NtSetInformationProcess (ProcessHandle=0xffffffff, ProcessInformationClass=0x27, ProcessInformation=0x19fa20, ProcessInformationLength=0x4) returned 0x0 [0140.332] VirtualAlloc (lpAddress=0x0, dwSize=0xfe00, flAllocationType=0x1000, flProtect=0x4) returned 0x1d0000 [0140.333] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe"), fInfoLevelId=0x1, lpFindFileData=0x4f0730, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x4f0730) returned 0x4fb2a0 [0140.333] GetProcessHeap () returned 0x4f0000 [0140.333] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x0, Size=0x14) returned 0x4f78e0 [0140.333] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", nBufferLength=0x104, lpBuffer=0x19ed38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", lpFilePart=0x0) returned 0x3e [0140.333] _wcsicmp (_String1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe", _String2="con") returned -53 [0140.333] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x19ef3c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000080, hTemplateFile=0x0) returned 0xa0 [0140.333] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0140.333] _get_osfhandle (_FileHandle=3) returned 0xa0 [0140.333] GetFileType (hFile=0xa0) returned 0x1 [0140.333] SetErrorMode (uMode=0x0) returned 0x0 [0140.333] SetErrorMode (uMode=0x1) returned 0x0 [0140.334] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe", nBufferLength=0x208, lpBuffer=0x19f3e8, lpFilePart=0x19ef4c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe", lpFilePart=0x19ef4c*="faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe") returned 0x62 [0140.334] SetErrorMode (uMode=0x0) returned 0x1 [0140.334] _get_osfhandle (_FileHandle=3) returned 0xa0 [0140.334] ReadFile (in: hFile=0xa0, lpBuffer=0x1d0000, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19ef74, lpOverlapped=0x0 | out: lpBuffer=0x1d0000*, lpNumberOfBytesRead=0x19ef74*=0x200, lpOverlapped=0x0) returned 1 [0140.334] SetErrorMode (uMode=0x0) returned 0x0 [0140.334] SetErrorMode (uMode=0x1) returned 0x0 [0140.334] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", nBufferLength=0x208, lpBuffer=0x19eb38, lpFilePart=0x19eb1c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", lpFilePart=0x19eb1c*="iexplore.exe") returned 0x3e [0140.334] SetErrorMode (uMode=0x0) returned 0x1 [0140.334] _wcsicmp (_String1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe", _String2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe") returned 3 [0140.334] GetProcessHeap () returned 0x4f0000 [0140.335] RtlAllocateHeap (HeapHandle=0x4f0000, Flags=0x8, Size=0x258) returned 0x4f0be8 [0140.335] _wcsicmp (_String1="iexplore.exe", _String2=".") returned 59 [0140.335] _wcsicmp (_String1="iexplore.exe", _String2="..") returned 59 [0140.335] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe")) returned 0xffffffff [0140.335] GetLastError () returned 0x2 [0140.335] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", nBufferLength=0x104, lpBuffer=0x19ed38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", lpFilePart=0x0) returned 0x3e [0140.335] SetErrorMode (uMode=0x0) returned 0x0 [0140.335] SetErrorMode (uMode=0x1) returned 0x0 [0140.335] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", nBufferLength=0x208, lpBuffer=0x19eb38, lpFilePart=0x19eb1c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", lpFilePart=0x19eb1c*="iexplore.exe") returned 0x3e [0140.335] SetErrorMode (uMode=0x0) returned 0x1 [0140.335] _wcsicmp (_String1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe", _String2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe") returned 3 [0140.335] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe")) returned 0xffffffff [0140.336] CopyFileExW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe"), lpProgressRoutine=0x0, lpData=0x0, pbCancel=0x108f440, dwCopyFlags=0x0) returned 1 [0143.568] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe")) returned 0x20 [0143.568] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", dwFileAttributes=0x20) returned 1 [0143.568] _close (_FileHandle=3) returned 0 [0143.569] FindNextFileW (in: hFindFile=0x4fb2a0, lpFindFileData=0x4f0730 | out: lpFindFileData=0x4f0730*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a7af000, ftCreationTime.dwHighDateTime=0x1d8a8d7, ftLastAccessTime.dwLowDateTime=0x3b138680, ftLastAccessTime.dwHighDateTime=0x1d8a8d7, ftLastWriteTime.dwLowDateTime=0x88cdc600, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x300000, dwReserved0=0x0, dwReserved1=0x0, cFileName="faaddcf1294c8358fc6ccc4c36ecdc9fccd03ac345b3d022db144798d611397d.exe", cAlternateFileName="")) returned 0 [0143.570] GetLastError () returned 0x12 [0143.570] FindClose (in: hFindFile=0x4fb2a0 | out: hFindFile=0x4fb2a0) returned 1 [0143.570] _vsnwprintf (in: _Buffer=0x109da10, _BufferCount=0x103, _Format="%9d", _ArgList=0x19fa0c | out: _Buffer=" 1") returned 9 [0143.571] _get_osfhandle (_FileHandle=1) returned 0x3ac [0143.571] GetFileType (hFile=0x3ac) returned 0x3 [0143.571] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x0 | out: lpBuffer="%1 file(s) copied.\r\n") returned 0x14 [0143.571] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x19f9e8 | out: lpBuffer=" 1 file(s) copied.\r\n") returned 0x1b [0143.571] _get_osfhandle (_FileHandle=1) returned 0x3ac [0143.571] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr=" 1 file(s) copied.\r\n", cchWideChar=-1, lpMultiByteStr=0x109b960, cbMultiByte=8192, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" 1 file(s) copied.\r\n", lpUsedDefaultChar=0x0) returned 28 [0143.571] WriteFile (in: hFile=0x3ac, lpBuffer=0x109b960, nNumberOfBytesToWrite=0x1b, lpNumberOfBytesWritten=0x19f988, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x19f988, lpOverlapped=0x0) returned 0 [0143.571] GetLastError () returned 0xe8 [0143.572] NtSetInformationProcess (ProcessHandle=0xffffffff, ProcessInformationClass=0x27, ProcessInformation=0x19fa1c, ProcessInformationLength=0x4) returned 0x0 [0143.572] _get_osfhandle (_FileHandle=1) returned 0x3ac [0143.572] SetConsoleMode (hConsoleHandle=0x3ac, dwMode=0x0) returned 0 [0143.572] _get_osfhandle (_FileHandle=1) returned 0x3ac [0143.572] GetConsoleMode (in: hConsoleHandle=0x3ac, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0143.572] _get_osfhandle (_FileHandle=0) returned 0x38 [0143.572] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0143.709] SetConsoleInputExeNameW () returned 0x1 [0143.709] GetConsoleOutputCP () returned 0x1b5 [0144.316] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0144.316] SetThreadUILanguage (LangId=0x0) returned 0x409 [0144.487] exit (_Code=0) Thread: id = 26 os_tid = 0x10f8 Process: id = "7" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x73ca5000" os_pid = "0x424" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x7c0" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 885 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 886 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 887 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 888 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 889 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 890 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 891 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 892 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 893 start_va = 0x7ff637930000 end_va = 0x7ff637940fff monitored = 0 entry_point = 0x7ff6379316b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 894 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 895 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 896 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 897 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 898 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 899 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 900 start_va = 0x600000 end_va = 0x6bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 906 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 907 start_va = 0x190000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 908 start_va = 0x6c0000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 909 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 910 start_va = 0x7ffa0abf0000 end_va = 0x7ffa0ac48fff monitored = 0 entry_point = 0x7ffa0abffbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 927 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 928 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 929 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 930 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 931 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 943 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 944 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 945 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 955 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 956 start_va = 0x7ffa141e0000 end_va = 0x7ffa1421afff monitored = 0 entry_point = 0x7ffa141e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 957 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 958 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 969 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 970 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 971 start_va = 0x850000 end_va = 0x85ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 972 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 973 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 974 start_va = 0x1df0000 end_va = 0x1df0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 975 start_va = 0x1e00000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 978 start_va = 0x1e00000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e00000" filename = "" Region: id = 979 start_va = 0x1ed0000 end_va = 0x1edffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 980 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 981 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 982 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 987 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 988 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 989 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1004 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1005 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1006 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1007 start_va = 0x7ffa11710000 end_va = 0x7ffa117a5fff monitored = 0 entry_point = 0x7ffa11735570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1025 start_va = 0x1ee0000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 1036 start_va = 0x2010000 end_va = 0x2346fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1037 start_va = 0x50000 end_va = 0x70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 1038 start_va = 0x1e40000 end_va = 0x1e99fff monitored = 1 entry_point = 0x1e553f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 1049 start_va = 0x2350000 end_va = 0x256bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 1050 start_va = 0x2570000 end_va = 0x2782fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 1051 start_va = 0x1ee0000 end_va = 0x1feafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ee0000" filename = "" Region: id = 1052 start_va = 0x2000000 end_va = 0x200ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002000000" filename = "" Region: id = 1053 start_va = 0x2790000 end_va = 0x29a9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002790000" filename = "" Region: id = 1054 start_va = 0x29b0000 end_va = 0x2ac6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029b0000" filename = "" Thread: id = 17 os_tid = 0x1054 Thread: id = 19 os_tid = 0x1d0 Thread: id = 22 os_tid = 0x1104 Process: id = "8" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x49e77000" os_pid = "0xd4c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xc84" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 911 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 912 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 913 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 914 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 915 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 916 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 917 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 918 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 919 start_va = 0x7ff637930000 end_va = 0x7ff637940fff monitored = 0 entry_point = 0x7ff6379316b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 920 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 921 start_va = 0x600000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 922 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 923 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 924 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 925 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 926 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 932 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 933 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 934 start_va = 0x8b0000 end_va = 0xa8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 935 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 936 start_va = 0x7ffa0abf0000 end_va = 0x7ffa0ac48fff monitored = 0 entry_point = 0x7ffa0abffbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 937 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 938 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 939 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 940 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 941 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 942 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 946 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 947 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 948 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 949 start_va = 0x7ffa141e0000 end_va = 0x7ffa1421afff monitored = 0 entry_point = 0x7ffa141e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 959 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 960 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 961 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 962 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 963 start_va = 0x600000 end_va = 0x787fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 964 start_va = 0x7b0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 965 start_va = 0x8b0000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 966 start_va = 0xa80000 end_va = 0xa8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a80000" filename = "" Region: id = 967 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 968 start_va = 0x1e90000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e90000" filename = "" Region: id = 976 start_va = 0xa40000 end_va = 0xa7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a40000" filename = "" Region: id = 977 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 983 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 984 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 985 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 986 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1002 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1003 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1021 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1022 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1023 start_va = 0x7ffa11710000 end_va = 0x7ffa117a5fff monitored = 0 entry_point = 0x7ffa11735570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1024 start_va = 0x1f20000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 1032 start_va = 0x1fe0000 end_va = 0x2316fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1033 start_va = 0x50000 end_va = 0x70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 1034 start_va = 0x1e90000 end_va = 0x1ee9fff monitored = 1 entry_point = 0x1ea53f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 1035 start_va = 0x1f10000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 1048 start_va = 0x2320000 end_va = 0x2530fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 1060 start_va = 0x2540000 end_va = 0x275ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 1061 start_va = 0x2760000 end_va = 0x2871fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 1062 start_va = 0x2880000 end_va = 0x2a99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002880000" filename = "" Region: id = 1063 start_va = 0x2aa0000 end_va = 0x2baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002aa0000" filename = "" Thread: id = 18 os_tid = 0xc80 Thread: id = 20 os_tid = 0x110c Thread: id = 21 os_tid = 0x10fc Process: id = "9" image_name = "schtasks.exe" filename = "c:\\windows\\syswow64\\schtasks.exe" page_root = "0x72659000" os_pid = "0x1160" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0x7c0" cmd_line = "schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f" cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1097 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1098 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1099 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1100 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1101 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1102 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1103 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 1104 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1105 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1106 start_va = 0x12f0000 end_va = 0x1321fff monitored = 1 entry_point = 0x13105b0 region_type = mapped_file name = "schtasks.exe" filename = "\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe") Region: id = 1107 start_va = 0x1330000 end_va = 0x532ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001330000" filename = "" Region: id = 1108 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1109 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 1110 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1111 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1112 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 1113 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1114 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 1145 start_va = 0x400000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1146 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1147 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1148 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1149 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1150 start_va = 0x500000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 1151 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1152 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1153 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1154 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 1157 start_va = 0x110000 end_va = 0x1cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1158 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1159 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1160 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1161 start_va = 0x440000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1162 start_va = 0x4f0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004f0000" filename = "" Region: id = 1163 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1164 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1165 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1166 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1167 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1168 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1169 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1170 start_va = 0x500000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 1171 start_va = 0x630000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1172 start_va = 0x500000 end_va = 0x5e9fff monitored = 0 entry_point = 0x53d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1173 start_va = 0x600000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1175 start_va = 0x1d0000 end_va = 0x1e2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "schtasks.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\schtasks.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\schtasks.exe.mui") Region: id = 1176 start_va = 0x730000 end_va = 0xa66fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1180 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1181 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1182 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1183 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1184 start_va = 0x6dc00000 end_va = 0x6dc8bfff monitored = 0 entry_point = 0x6dc3a6c0 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 1185 start_va = 0x6f8b0000 end_va = 0x6f8dcfff monitored = 0 entry_point = 0x6f8c2b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Thread: id = 28 os_tid = 0x115c [0143.593] GetModuleHandleA (lpModuleName=0x0) returned 0x12f0000 [0143.593] __set_app_type (_Type=0x1) [0143.593] __p__fmode () returned 0x76b44d6c [0143.593] __p__commode () returned 0x76b45b1c [0143.593] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1310840) returned 0x0 [0143.593] __wgetmainargs (in: _Argc=0x131ade0, _Argv=0x131ade4, _Env=0x131ade8, _DoWildCard=0, _StartInfo=0x131adf4 | out: _Argc=0x131ade0, _Argv=0x131ade4, _Env=0x131ade8) returned 0 [0143.594] _onexit (_Func=0x1312bc0) returned 0x1312bc0 [0143.594] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0143.594] WinSqmIsOptedIn () returned 0x0 [0143.594] GetProcessHeap () returned 0x630000 [0143.594] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x6377a8 [0143.594] RtlRestoreLastWin32Error () returned 0x0 [0143.594] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0143.594] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0143.594] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0143.595] RtlVerifyVersionInfo (VersionInfo=0xdf9f8, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x6376e8 [0143.595] lstrlenW (lpString="") returned 0 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x2) returned 0x630598 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x637200 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x637868 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x636d68 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x636d88 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x636da8 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x636998 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x637700 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6369b8 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6369d8 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x636730 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x636750 [0143.595] GetProcessHeap () returned 0x630000 [0143.595] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x6377f0 [0143.596] GetProcessHeap () returned 0x630000 [0143.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x636770 [0143.596] GetProcessHeap () returned 0x630000 [0143.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6328e0 [0143.596] GetProcessHeap () returned 0x630000 [0143.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x632900 [0143.596] GetProcessHeap () returned 0x630000 [0143.596] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x632920 [0143.596] SetThreadUILanguage (LangId=0x0) returned 0x409 [0143.714] RtlRestoreLastWin32Error () returned 0x0 [0143.714] GetProcessHeap () returned 0x630000 [0143.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639660 [0143.714] GetProcessHeap () returned 0x630000 [0143.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6397e0 [0143.714] GetProcessHeap () returned 0x630000 [0143.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639800 [0143.714] GetProcessHeap () returned 0x630000 [0143.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6395a0 [0143.714] GetProcessHeap () returned 0x630000 [0143.714] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639560 [0143.715] GetProcessHeap () returned 0x630000 [0143.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x637880 [0143.715] _memicmp (_Buf1=0x637880, _Buf2=0x12f2708, _Size=0x7) returned 0 [0143.715] GetProcessHeap () returned 0x630000 [0143.715] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x208) returned 0x638e38 [0143.715] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x638e38, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0143.715] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0xdfb04 | out: lpdwHandle=0xdfb04) returned 0x76c [0144.198] GetProcessHeap () returned 0x630000 [0144.198] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x776) returned 0x639fe8 [0144.199] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x776, lpData=0x639fe8 | out: lpData=0x639fe8) returned 1 [0144.199] VerQueryValueW (in: pBlock=0x639fe8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdfb0c, puLen=0xdfb10 | out: lplpBuffer=0xdfb0c*=0x63a398, puLen=0xdfb10) returned 1 [0144.203] _memicmp (_Buf1=0x637880, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.203] _vsnwprintf (in: _Buffer=0x638e38, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdfaf0 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0144.203] VerQueryValueW (in: pBlock=0x639fe8, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdfb1c, puLen=0xdfb18 | out: lplpBuffer=0xdfb1c*=0x63a1c8, puLen=0xdfb18) returned 1 [0144.203] lstrlenW (lpString="schtasks.exe") returned 12 [0144.203] lstrlenW (lpString="schtasks.exe") returned 12 [0144.203] lstrlenW (lpString=".EXE") returned 4 [0144.203] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0144.204] lstrlenW (lpString="schtasks.exe") returned 12 [0144.204] lstrlenW (lpString=".EXE") returned 4 [0144.204] _memicmp (_Buf1=0x637880, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.204] lstrlenW (lpString="schtasks") returned 8 [0144.204] GetProcessHeap () returned 0x630000 [0144.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639620 [0144.204] GetProcessHeap () returned 0x630000 [0144.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6396c0 [0144.204] GetProcessHeap () returned 0x630000 [0144.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6394c0 [0144.204] GetProcessHeap () returned 0x630000 [0144.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639780 [0144.204] GetProcessHeap () returned 0x630000 [0144.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x637748 [0144.204] _memicmp (_Buf1=0x637748, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.204] GetProcessHeap () returned 0x630000 [0144.204] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xa0) returned 0x637410 [0144.205] GetProcessHeap () returned 0x630000 [0144.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6394e0 [0144.205] GetProcessHeap () returned 0x630000 [0144.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639720 [0144.205] GetProcessHeap () returned 0x630000 [0144.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6396e0 [0144.205] GetProcessHeap () returned 0x630000 [0144.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x637760 [0144.205] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.205] GetProcessHeap () returned 0x630000 [0144.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x200) returned 0x63a9c8 [0144.205] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0144.205] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0144.205] GetProcessHeap () returned 0x630000 [0144.205] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x30) returned 0x6326e8 [0144.205] _vsnwprintf (in: _Buffer=0x637410, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdfaf4 | out: _Buffer="Type \"SCHTASKS /?\" for usage.") returned 29 [0144.206] GetProcessHeap () returned 0x630000 [0144.206] GetProcessHeap () returned 0x630000 [0144.206] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639fe8) returned 1 [0144.206] GetProcessHeap () returned 0x630000 [0144.206] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639fe8) returned 0x776 [0144.207] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x639fe8) returned 1 [0144.207] RtlRestoreLastWin32Error () returned 0x0 [0144.207] GetThreadLocale () returned 0x409 [0144.207] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.207] lstrlenW (lpString="?") returned 1 [0144.207] GetThreadLocale () returned 0x409 [0144.207] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.207] lstrlenW (lpString="create") returned 6 [0144.207] GetThreadLocale () returned 0x409 [0144.207] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.207] lstrlenW (lpString="delete") returned 6 [0144.207] GetThreadLocale () returned 0x409 [0144.207] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.207] lstrlenW (lpString="query") returned 5 [0144.207] GetThreadLocale () returned 0x409 [0144.207] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.207] lstrlenW (lpString="change") returned 6 [0144.208] GetThreadLocale () returned 0x409 [0144.208] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.208] lstrlenW (lpString="run") returned 3 [0144.208] GetThreadLocale () returned 0x409 [0144.208] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.208] lstrlenW (lpString="end") returned 3 [0144.208] GetThreadLocale () returned 0x409 [0144.208] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.208] lstrlenW (lpString="showsid") returned 7 [0144.208] GetThreadLocale () returned 0x409 [0144.208] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.208] RtlRestoreLastWin32Error () returned 0x0 [0144.208] RtlRestoreLastWin32Error () returned 0x0 [0144.208] lstrlenW (lpString="/create") returned 7 [0144.208] lstrlenW (lpString="-/") returned 2 [0144.208] StrChrIW (lpStart="-/", wMatch=0x60002f) returned="/" [0144.208] lstrlenW (lpString="?") returned 1 [0144.208] lstrlenW (lpString="?") returned 1 [0144.208] GetProcessHeap () returned 0x630000 [0144.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x637790 [0144.208] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.208] GetProcessHeap () returned 0x630000 [0144.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xa) returned 0x637838 [0144.208] lstrlenW (lpString="create") returned 6 [0144.208] GetProcessHeap () returned 0x630000 [0144.208] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x6377c0 [0144.208] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.209] GetProcessHeap () returned 0x630000 [0144.209] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6397a0 [0144.209] _vsnwprintf (in: _Buffer=0x637838, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0144.209] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0144.209] lstrlenW (lpString="|?|") returned 3 [0144.209] lstrlenW (lpString="|create|") returned 8 [0144.209] RtlRestoreLastWin32Error () returned 0x490 [0144.209] lstrlenW (lpString="create") returned 6 [0144.209] lstrlenW (lpString="create") returned 6 [0144.209] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.209] GetProcessHeap () returned 0x630000 [0144.209] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x637838) returned 1 [0144.209] GetProcessHeap () returned 0x630000 [0144.209] RtlReAllocateHeap (Heap=0x630000, Flags=0xc, Ptr=0x637838, Size=0x14) returned 0x6396a0 [0144.209] lstrlenW (lpString="create") returned 6 [0144.209] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.209] _vsnwprintf (in: _Buffer=0x6396a0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0144.209] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0144.209] lstrlenW (lpString="|create|") returned 8 [0144.209] lstrlenW (lpString="|create|") returned 8 [0144.209] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0144.209] RtlRestoreLastWin32Error () returned 0x0 [0144.209] RtlRestoreLastWin32Error () returned 0x0 [0144.209] RtlRestoreLastWin32Error () returned 0x0 [0144.210] lstrlenW (lpString="/sc") returned 3 [0144.210] lstrlenW (lpString="-/") returned 2 [0144.210] StrChrIW (lpStart="-/", wMatch=0x60002f) returned="/" [0144.210] lstrlenW (lpString="?") returned 1 [0144.210] lstrlenW (lpString="?") returned 1 [0144.210] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.210] lstrlenW (lpString="sc") returned 2 [0144.210] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.210] _vsnwprintf (in: _Buffer=0x6396a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0144.210] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0144.210] lstrlenW (lpString="|?|") returned 3 [0144.210] lstrlenW (lpString="|sc|") returned 4 [0144.210] RtlRestoreLastWin32Error () returned 0x490 [0144.210] lstrlenW (lpString="create") returned 6 [0144.210] lstrlenW (lpString="create") returned 6 [0144.210] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.210] lstrlenW (lpString="sc") returned 2 [0144.210] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.210] _vsnwprintf (in: _Buffer=0x6396a0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0144.210] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0144.210] lstrlenW (lpString="|create|") returned 8 [0144.210] lstrlenW (lpString="|sc|") returned 4 [0144.210] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0144.210] RtlRestoreLastWin32Error () returned 0x490 [0144.211] lstrlenW (lpString="delete") returned 6 [0144.211] lstrlenW (lpString="delete") returned 6 [0144.211] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.211] lstrlenW (lpString="sc") returned 2 [0144.211] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.211] _vsnwprintf (in: _Buffer=0x6396a0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0144.211] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0144.211] lstrlenW (lpString="|delete|") returned 8 [0144.211] lstrlenW (lpString="|sc|") returned 4 [0144.211] StrStrIW (lpFirst="|delete|", lpSrch="|sc|") returned 0x0 [0144.211] RtlRestoreLastWin32Error () returned 0x490 [0144.211] lstrlenW (lpString="query") returned 5 [0144.211] lstrlenW (lpString="query") returned 5 [0144.211] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.211] lstrlenW (lpString="sc") returned 2 [0144.211] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.211] _vsnwprintf (in: _Buffer=0x6396a0, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0144.211] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0144.211] lstrlenW (lpString="|query|") returned 7 [0144.211] lstrlenW (lpString="|sc|") returned 4 [0144.211] StrStrIW (lpFirst="|query|", lpSrch="|sc|") returned 0x0 [0144.211] RtlRestoreLastWin32Error () returned 0x490 [0144.211] lstrlenW (lpString="change") returned 6 [0144.211] lstrlenW (lpString="change") returned 6 [0144.211] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.212] lstrlenW (lpString="sc") returned 2 [0144.212] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.212] _vsnwprintf (in: _Buffer=0x6396a0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0144.212] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0144.212] lstrlenW (lpString="|change|") returned 8 [0144.212] lstrlenW (lpString="|sc|") returned 4 [0144.212] StrStrIW (lpFirst="|change|", lpSrch="|sc|") returned 0x0 [0144.212] RtlRestoreLastWin32Error () returned 0x490 [0144.212] lstrlenW (lpString="run") returned 3 [0144.212] lstrlenW (lpString="run") returned 3 [0144.212] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.212] lstrlenW (lpString="sc") returned 2 [0144.212] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.212] _vsnwprintf (in: _Buffer=0x6396a0, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0144.212] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0144.212] lstrlenW (lpString="|run|") returned 5 [0144.212] lstrlenW (lpString="|sc|") returned 4 [0144.212] StrStrIW (lpFirst="|run|", lpSrch="|sc|") returned 0x0 [0144.212] RtlRestoreLastWin32Error () returned 0x490 [0144.212] lstrlenW (lpString="end") returned 3 [0144.212] lstrlenW (lpString="end") returned 3 [0144.212] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.212] lstrlenW (lpString="sc") returned 2 [0144.212] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.213] _vsnwprintf (in: _Buffer=0x6396a0, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0144.213] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0144.213] lstrlenW (lpString="|end|") returned 5 [0144.213] lstrlenW (lpString="|sc|") returned 4 [0144.213] StrStrIW (lpFirst="|end|", lpSrch="|sc|") returned 0x0 [0144.213] RtlRestoreLastWin32Error () returned 0x490 [0144.213] lstrlenW (lpString="showsid") returned 7 [0144.213] lstrlenW (lpString="showsid") returned 7 [0144.213] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.213] GetProcessHeap () returned 0x630000 [0144.213] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6396a0) returned 1 [0144.213] GetProcessHeap () returned 0x630000 [0144.213] RtlReAllocateHeap (Heap=0x630000, Flags=0xc, Ptr=0x6396a0, Size=0x16) returned 0x639500 [0144.213] lstrlenW (lpString="sc") returned 2 [0144.213] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.213] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0144.213] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0144.213] lstrlenW (lpString="|showsid|") returned 9 [0144.213] lstrlenW (lpString="|sc|") returned 4 [0144.213] StrStrIW (lpFirst="|showsid|", lpSrch="|sc|") returned 0x0 [0144.213] RtlRestoreLastWin32Error () returned 0x490 [0144.213] RtlRestoreLastWin32Error () returned 0x490 [0144.213] RtlRestoreLastWin32Error () returned 0x0 [0144.213] lstrlenW (lpString="/sc") returned 3 [0144.214] StrChrIW (lpStart="/sc", wMatch=0x3a) returned 0x0 [0144.214] RtlRestoreLastWin32Error () returned 0x490 [0144.214] RtlRestoreLastWin32Error () returned 0x0 [0144.214] lstrlenW (lpString="/sc") returned 3 [0144.214] GetProcessHeap () returned 0x630000 [0144.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x8) returned 0x636dc8 [0144.214] GetProcessHeap () returned 0x630000 [0144.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639600 [0144.214] RtlRestoreLastWin32Error () returned 0x0 [0144.214] RtlRestoreLastWin32Error () returned 0x0 [0144.214] lstrlenW (lpString="minute") returned 6 [0144.214] lstrlenW (lpString="-/") returned 2 [0144.214] StrChrIW (lpStart="-/", wMatch=0x60006d) returned 0x0 [0144.214] RtlRestoreLastWin32Error () returned 0x490 [0144.214] RtlRestoreLastWin32Error () returned 0x490 [0144.214] RtlRestoreLastWin32Error () returned 0x0 [0144.214] lstrlenW (lpString="minute") returned 6 [0144.214] StrChrIW (lpStart="minute", wMatch=0x3a) returned 0x0 [0144.214] RtlRestoreLastWin32Error () returned 0x490 [0144.214] RtlRestoreLastWin32Error () returned 0x0 [0144.214] lstrlenW (lpString="minute") returned 6 [0144.214] GetProcessHeap () returned 0x630000 [0144.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xe) returned 0x6377d8 [0144.214] GetProcessHeap () returned 0x630000 [0144.214] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639540 [0144.214] RtlRestoreLastWin32Error () returned 0x0 [0144.214] RtlRestoreLastWin32Error () returned 0x0 [0144.214] lstrlenW (lpString="/mo") returned 3 [0144.215] lstrlenW (lpString="-/") returned 2 [0144.215] StrChrIW (lpStart="-/", wMatch=0x60002f) returned="/" [0144.215] lstrlenW (lpString="?") returned 1 [0144.215] lstrlenW (lpString="?") returned 1 [0144.215] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.215] lstrlenW (lpString="mo") returned 2 [0144.215] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.215] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0144.215] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0144.215] lstrlenW (lpString="|?|") returned 3 [0144.215] lstrlenW (lpString="|mo|") returned 4 [0144.215] RtlRestoreLastWin32Error () returned 0x490 [0144.215] lstrlenW (lpString="create") returned 6 [0144.215] lstrlenW (lpString="create") returned 6 [0144.215] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.215] lstrlenW (lpString="mo") returned 2 [0144.215] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.215] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0144.215] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0144.215] lstrlenW (lpString="|create|") returned 8 [0144.215] lstrlenW (lpString="|mo|") returned 4 [0144.215] StrStrIW (lpFirst="|create|", lpSrch="|mo|") returned 0x0 [0144.215] RtlRestoreLastWin32Error () returned 0x490 [0144.215] lstrlenW (lpString="delete") returned 6 [0144.215] lstrlenW (lpString="delete") returned 6 [0144.216] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.216] lstrlenW (lpString="mo") returned 2 [0144.216] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.216] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0144.216] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0144.216] lstrlenW (lpString="|delete|") returned 8 [0144.216] lstrlenW (lpString="|mo|") returned 4 [0144.216] StrStrIW (lpFirst="|delete|", lpSrch="|mo|") returned 0x0 [0144.216] RtlRestoreLastWin32Error () returned 0x490 [0144.216] lstrlenW (lpString="query") returned 5 [0144.216] lstrlenW (lpString="query") returned 5 [0144.216] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.216] lstrlenW (lpString="mo") returned 2 [0144.216] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.216] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0144.216] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0144.216] lstrlenW (lpString="|query|") returned 7 [0144.216] lstrlenW (lpString="|mo|") returned 4 [0144.216] StrStrIW (lpFirst="|query|", lpSrch="|mo|") returned 0x0 [0144.216] RtlRestoreLastWin32Error () returned 0x490 [0144.216] lstrlenW (lpString="change") returned 6 [0144.216] lstrlenW (lpString="change") returned 6 [0144.216] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.216] lstrlenW (lpString="mo") returned 2 [0144.217] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.217] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0144.217] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0144.217] lstrlenW (lpString="|change|") returned 8 [0144.217] lstrlenW (lpString="|mo|") returned 4 [0144.217] StrStrIW (lpFirst="|change|", lpSrch="|mo|") returned 0x0 [0144.217] RtlRestoreLastWin32Error () returned 0x490 [0144.217] lstrlenW (lpString="run") returned 3 [0144.217] lstrlenW (lpString="run") returned 3 [0144.217] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.217] lstrlenW (lpString="mo") returned 2 [0144.217] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.217] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0144.217] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0144.217] lstrlenW (lpString="|run|") returned 5 [0144.217] lstrlenW (lpString="|mo|") returned 4 [0144.217] StrStrIW (lpFirst="|run|", lpSrch="|mo|") returned 0x0 [0144.217] RtlRestoreLastWin32Error () returned 0x490 [0144.217] lstrlenW (lpString="end") returned 3 [0144.217] lstrlenW (lpString="end") returned 3 [0144.217] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.217] lstrlenW (lpString="mo") returned 2 [0144.217] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.217] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0144.218] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0144.218] lstrlenW (lpString="|end|") returned 5 [0144.218] lstrlenW (lpString="|mo|") returned 4 [0144.218] StrStrIW (lpFirst="|end|", lpSrch="|mo|") returned 0x0 [0144.218] RtlRestoreLastWin32Error () returned 0x490 [0144.218] lstrlenW (lpString="showsid") returned 7 [0144.218] lstrlenW (lpString="showsid") returned 7 [0144.218] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.218] lstrlenW (lpString="mo") returned 2 [0144.218] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.218] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0144.218] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0144.218] lstrlenW (lpString="|showsid|") returned 9 [0144.218] lstrlenW (lpString="|mo|") returned 4 [0144.218] StrStrIW (lpFirst="|showsid|", lpSrch="|mo|") returned 0x0 [0144.218] RtlRestoreLastWin32Error () returned 0x490 [0144.218] RtlRestoreLastWin32Error () returned 0x490 [0144.218] RtlRestoreLastWin32Error () returned 0x0 [0144.218] lstrlenW (lpString="/mo") returned 3 [0144.218] StrChrIW (lpStart="/mo", wMatch=0x3a) returned 0x0 [0144.218] RtlRestoreLastWin32Error () returned 0x490 [0144.218] RtlRestoreLastWin32Error () returned 0x0 [0144.218] lstrlenW (lpString="/mo") returned 3 [0144.218] GetProcessHeap () returned 0x630000 [0144.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x8) returned 0x632940 [0144.219] GetProcessHeap () returned 0x630000 [0144.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639520 [0144.219] RtlRestoreLastWin32Error () returned 0x0 [0144.219] RtlRestoreLastWin32Error () returned 0x0 [0144.219] lstrlenW (lpString="1") returned 1 [0144.219] RtlRestoreLastWin32Error () returned 0x490 [0144.219] RtlRestoreLastWin32Error () returned 0x0 [0144.219] lstrlenW (lpString="1") returned 1 [0144.219] StrChrIW (lpStart="1", wMatch=0x3a) returned 0x0 [0144.219] RtlRestoreLastWin32Error () returned 0x490 [0144.219] RtlRestoreLastWin32Error () returned 0x0 [0144.219] lstrlenW (lpString="1") returned 1 [0144.219] GetProcessHeap () returned 0x630000 [0144.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x4) returned 0x636790 [0144.219] GetProcessHeap () returned 0x630000 [0144.219] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639580 [0144.219] RtlRestoreLastWin32Error () returned 0x0 [0144.219] RtlRestoreLastWin32Error () returned 0x0 [0144.219] lstrlenW (lpString="/tn") returned 3 [0144.219] lstrlenW (lpString="-/") returned 2 [0144.219] StrChrIW (lpStart="-/", wMatch=0x60002f) returned="/" [0144.219] lstrlenW (lpString="?") returned 1 [0144.219] lstrlenW (lpString="?") returned 1 [0144.219] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.219] lstrlenW (lpString="tn") returned 2 [0144.219] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.220] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0144.220] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0144.220] lstrlenW (lpString="|?|") returned 3 [0144.220] lstrlenW (lpString="|tn|") returned 4 [0144.220] RtlRestoreLastWin32Error () returned 0x490 [0144.220] lstrlenW (lpString="create") returned 6 [0144.220] lstrlenW (lpString="create") returned 6 [0144.220] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.220] lstrlenW (lpString="tn") returned 2 [0144.220] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.220] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0144.220] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0144.220] lstrlenW (lpString="|create|") returned 8 [0144.220] lstrlenW (lpString="|tn|") returned 4 [0144.220] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0144.220] RtlRestoreLastWin32Error () returned 0x490 [0144.220] lstrlenW (lpString="delete") returned 6 [0144.220] lstrlenW (lpString="delete") returned 6 [0144.220] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.220] lstrlenW (lpString="tn") returned 2 [0144.220] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.220] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0144.220] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0144.220] lstrlenW (lpString="|delete|") returned 8 [0144.221] lstrlenW (lpString="|tn|") returned 4 [0144.221] StrStrIW (lpFirst="|delete|", lpSrch="|tn|") returned 0x0 [0144.221] RtlRestoreLastWin32Error () returned 0x490 [0144.221] lstrlenW (lpString="query") returned 5 [0144.221] lstrlenW (lpString="query") returned 5 [0144.221] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.221] lstrlenW (lpString="tn") returned 2 [0144.221] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.221] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0144.221] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0144.221] lstrlenW (lpString="|query|") returned 7 [0144.221] lstrlenW (lpString="|tn|") returned 4 [0144.221] StrStrIW (lpFirst="|query|", lpSrch="|tn|") returned 0x0 [0144.221] RtlRestoreLastWin32Error () returned 0x490 [0144.221] lstrlenW (lpString="change") returned 6 [0144.221] lstrlenW (lpString="change") returned 6 [0144.221] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.221] lstrlenW (lpString="tn") returned 2 [0144.221] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.221] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0144.221] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0144.221] lstrlenW (lpString="|change|") returned 8 [0144.222] lstrlenW (lpString="|tn|") returned 4 [0144.222] StrStrIW (lpFirst="|change|", lpSrch="|tn|") returned 0x0 [0144.222] RtlRestoreLastWin32Error () returned 0x490 [0144.222] lstrlenW (lpString="run") returned 3 [0144.222] lstrlenW (lpString="run") returned 3 [0144.222] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.222] lstrlenW (lpString="tn") returned 2 [0144.222] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.222] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0144.222] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0144.222] lstrlenW (lpString="|run|") returned 5 [0144.222] lstrlenW (lpString="|tn|") returned 4 [0144.222] StrStrIW (lpFirst="|run|", lpSrch="|tn|") returned 0x0 [0144.222] RtlRestoreLastWin32Error () returned 0x490 [0144.222] lstrlenW (lpString="end") returned 3 [0144.222] lstrlenW (lpString="end") returned 3 [0144.222] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.222] lstrlenW (lpString="tn") returned 2 [0144.222] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.222] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0144.222] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0144.222] lstrlenW (lpString="|end|") returned 5 [0144.222] lstrlenW (lpString="|tn|") returned 4 [0144.222] StrStrIW (lpFirst="|end|", lpSrch="|tn|") returned 0x0 [0144.223] RtlRestoreLastWin32Error () returned 0x490 [0144.223] lstrlenW (lpString="showsid") returned 7 [0144.223] lstrlenW (lpString="showsid") returned 7 [0144.223] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.223] lstrlenW (lpString="tn") returned 2 [0144.223] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.223] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0144.223] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0144.223] lstrlenW (lpString="|showsid|") returned 9 [0144.223] lstrlenW (lpString="|tn|") returned 4 [0144.223] StrStrIW (lpFirst="|showsid|", lpSrch="|tn|") returned 0x0 [0144.223] RtlRestoreLastWin32Error () returned 0x490 [0144.223] RtlRestoreLastWin32Error () returned 0x490 [0144.223] RtlRestoreLastWin32Error () returned 0x0 [0144.223] lstrlenW (lpString="/tn") returned 3 [0144.223] StrChrIW (lpStart="/tn", wMatch=0x3a) returned 0x0 [0144.223] RtlRestoreLastWin32Error () returned 0x490 [0144.223] RtlRestoreLastWin32Error () returned 0x0 [0144.223] lstrlenW (lpString="/tn") returned 3 [0144.223] GetProcessHeap () returned 0x630000 [0144.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x8) returned 0x6369f8 [0144.223] GetProcessHeap () returned 0x630000 [0144.223] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639700 [0144.223] RtlRestoreLastWin32Error () returned 0x0 [0144.223] RtlRestoreLastWin32Error () returned 0x0 [0144.223] lstrlenW (lpString="Nafifas") returned 7 [0144.223] lstrlenW (lpString="-/") returned 2 [0144.224] StrChrIW (lpStart="-/", wMatch=0x60004e) returned 0x0 [0144.224] RtlRestoreLastWin32Error () returned 0x490 [0144.224] RtlRestoreLastWin32Error () returned 0x490 [0144.224] RtlRestoreLastWin32Error () returned 0x0 [0144.224] lstrlenW (lpString="Nafifas") returned 7 [0144.224] StrChrIW (lpStart="Nafifas", wMatch=0x3a) returned 0x0 [0144.224] RtlRestoreLastWin32Error () returned 0x490 [0144.224] RtlRestoreLastWin32Error () returned 0x0 [0144.224] lstrlenW (lpString="Nafifas") returned 7 [0144.224] GetProcessHeap () returned 0x630000 [0144.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x637808 [0144.224] GetProcessHeap () returned 0x630000 [0144.224] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6395c0 [0144.224] RtlRestoreLastWin32Error () returned 0x0 [0144.224] RtlRestoreLastWin32Error () returned 0x0 [0144.224] lstrlenW (lpString="/tr") returned 3 [0144.224] lstrlenW (lpString="-/") returned 2 [0144.224] StrChrIW (lpStart="-/", wMatch=0x60002f) returned="/" [0144.224] lstrlenW (lpString="?") returned 1 [0144.224] lstrlenW (lpString="?") returned 1 [0144.224] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.224] lstrlenW (lpString="tr") returned 2 [0144.224] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.224] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0144.224] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0144.224] lstrlenW (lpString="|?|") returned 3 [0144.225] lstrlenW (lpString="|tr|") returned 4 [0144.225] RtlRestoreLastWin32Error () returned 0x490 [0144.225] lstrlenW (lpString="create") returned 6 [0144.225] lstrlenW (lpString="create") returned 6 [0144.225] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.225] lstrlenW (lpString="tr") returned 2 [0144.225] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.225] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0144.225] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0144.225] lstrlenW (lpString="|create|") returned 8 [0144.225] lstrlenW (lpString="|tr|") returned 4 [0144.225] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0144.225] RtlRestoreLastWin32Error () returned 0x490 [0144.225] lstrlenW (lpString="delete") returned 6 [0144.225] lstrlenW (lpString="delete") returned 6 [0144.225] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.225] lstrlenW (lpString="tr") returned 2 [0144.225] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.225] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0144.225] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0144.225] lstrlenW (lpString="|delete|") returned 8 [0144.225] lstrlenW (lpString="|tr|") returned 4 [0144.225] StrStrIW (lpFirst="|delete|", lpSrch="|tr|") returned 0x0 [0144.225] RtlRestoreLastWin32Error () returned 0x490 [0144.225] lstrlenW (lpString="query") returned 5 [0144.226] lstrlenW (lpString="query") returned 5 [0144.226] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.226] lstrlenW (lpString="tr") returned 2 [0144.226] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.226] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0144.226] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0144.226] lstrlenW (lpString="|query|") returned 7 [0144.226] lstrlenW (lpString="|tr|") returned 4 [0144.226] StrStrIW (lpFirst="|query|", lpSrch="|tr|") returned 0x0 [0144.226] RtlRestoreLastWin32Error () returned 0x490 [0144.226] lstrlenW (lpString="change") returned 6 [0144.226] lstrlenW (lpString="change") returned 6 [0144.226] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.226] lstrlenW (lpString="tr") returned 2 [0144.226] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.226] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0144.226] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0144.226] lstrlenW (lpString="|change|") returned 8 [0144.226] lstrlenW (lpString="|tr|") returned 4 [0144.226] StrStrIW (lpFirst="|change|", lpSrch="|tr|") returned 0x0 [0144.226] RtlRestoreLastWin32Error () returned 0x490 [0144.226] lstrlenW (lpString="run") returned 3 [0144.226] lstrlenW (lpString="run") returned 3 [0144.226] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.227] lstrlenW (lpString="tr") returned 2 [0144.227] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.227] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0144.227] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0144.227] lstrlenW (lpString="|run|") returned 5 [0144.227] lstrlenW (lpString="|tr|") returned 4 [0144.227] StrStrIW (lpFirst="|run|", lpSrch="|tr|") returned 0x0 [0144.227] RtlRestoreLastWin32Error () returned 0x490 [0144.227] lstrlenW (lpString="end") returned 3 [0144.227] lstrlenW (lpString="end") returned 3 [0144.227] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.227] lstrlenW (lpString="tr") returned 2 [0144.227] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.227] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0144.227] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0144.227] lstrlenW (lpString="|end|") returned 5 [0144.227] lstrlenW (lpString="|tr|") returned 4 [0144.227] StrStrIW (lpFirst="|end|", lpSrch="|tr|") returned 0x0 [0144.227] RtlRestoreLastWin32Error () returned 0x490 [0144.227] lstrlenW (lpString="showsid") returned 7 [0144.227] lstrlenW (lpString="showsid") returned 7 [0144.227] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.227] lstrlenW (lpString="tr") returned 2 [0144.227] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.228] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0144.228] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0144.228] lstrlenW (lpString="|showsid|") returned 9 [0144.228] lstrlenW (lpString="|tr|") returned 4 [0144.228] StrStrIW (lpFirst="|showsid|", lpSrch="|tr|") returned 0x0 [0144.228] RtlRestoreLastWin32Error () returned 0x490 [0144.228] RtlRestoreLastWin32Error () returned 0x490 [0144.228] RtlRestoreLastWin32Error () returned 0x0 [0144.228] lstrlenW (lpString="/tr") returned 3 [0144.228] StrChrIW (lpStart="/tr", wMatch=0x3a) returned 0x0 [0144.228] RtlRestoreLastWin32Error () returned 0x490 [0144.228] RtlRestoreLastWin32Error () returned 0x0 [0144.228] lstrlenW (lpString="/tr") returned 3 [0144.228] GetProcessHeap () returned 0x630000 [0144.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x8) returned 0x636d08 [0144.228] GetProcessHeap () returned 0x630000 [0144.228] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6395e0 [0144.228] RtlRestoreLastWin32Error () returned 0x0 [0144.228] RtlRestoreLastWin32Error () returned 0x0 [0144.228] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0144.228] lstrlenW (lpString="-/") returned 2 [0144.228] StrChrIW (lpStart="-/", wMatch=0x600027) returned 0x0 [0144.228] RtlRestoreLastWin32Error () returned 0x490 [0144.228] RtlRestoreLastWin32Error () returned 0x490 [0144.228] RtlRestoreLastWin32Error () returned 0x0 [0144.229] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0144.229] StrChrIW (lpStart="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'", wMatch=0x3a) returned=":\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'" [0144.229] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0144.229] GetProcessHeap () returned 0x630000 [0144.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x637838 [0144.229] _memicmp (_Buf1=0x637838, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.229] GetProcessHeap () returned 0x630000 [0144.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xe) returned 0x63acc0 [0144.229] GetProcessHeap () returned 0x630000 [0144.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x63aca8 [0144.229] _memicmp (_Buf1=0x63aca8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.229] GetProcessHeap () returned 0x630000 [0144.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x84) returned 0x639048 [0144.229] RtlRestoreLastWin32Error () returned 0x7a [0144.229] RtlRestoreLastWin32Error () returned 0x0 [0144.229] RtlRestoreLastWin32Error () returned 0x0 [0144.229] lstrlenW (lpString="'C") returned 2 [0144.229] lstrlenW (lpString="-/") returned 2 [0144.229] StrChrIW (lpStart="-/", wMatch=0x630027) returned 0x0 [0144.229] RtlRestoreLastWin32Error () returned 0x490 [0144.229] RtlRestoreLastWin32Error () returned 0x490 [0144.229] RtlRestoreLastWin32Error () returned 0x0 [0144.229] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0144.229] GetProcessHeap () returned 0x630000 [0144.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x82) returned 0x636b38 [0144.229] GetProcessHeap () returned 0x630000 [0144.229] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6397c0 [0144.230] RtlRestoreLastWin32Error () returned 0x0 [0144.230] RtlRestoreLastWin32Error () returned 0x0 [0144.230] lstrlenW (lpString="/f") returned 2 [0144.230] lstrlenW (lpString="-/") returned 2 [0144.230] StrChrIW (lpStart="-/", wMatch=0x60002f) returned="/" [0144.230] lstrlenW (lpString="?") returned 1 [0144.230] lstrlenW (lpString="?") returned 1 [0144.230] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.230] lstrlenW (lpString="f") returned 1 [0144.230] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.230] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0144.230] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0144.230] lstrlenW (lpString="|?|") returned 3 [0144.230] lstrlenW (lpString="|f|") returned 3 [0144.230] StrStrIW (lpFirst="|?|", lpSrch="|f|") returned 0x0 [0144.230] RtlRestoreLastWin32Error () returned 0x490 [0144.230] lstrlenW (lpString="create") returned 6 [0144.230] lstrlenW (lpString="create") returned 6 [0144.230] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.230] lstrlenW (lpString="f") returned 1 [0144.230] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.230] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0144.230] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0144.230] lstrlenW (lpString="|create|") returned 8 [0144.231] lstrlenW (lpString="|f|") returned 3 [0144.231] StrStrIW (lpFirst="|create|", lpSrch="|f|") returned 0x0 [0144.231] RtlRestoreLastWin32Error () returned 0x490 [0144.231] lstrlenW (lpString="delete") returned 6 [0144.231] lstrlenW (lpString="delete") returned 6 [0144.231] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.231] lstrlenW (lpString="f") returned 1 [0144.231] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.231] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0144.231] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0144.231] lstrlenW (lpString="|delete|") returned 8 [0144.231] lstrlenW (lpString="|f|") returned 3 [0144.231] StrStrIW (lpFirst="|delete|", lpSrch="|f|") returned 0x0 [0144.231] RtlRestoreLastWin32Error () returned 0x490 [0144.231] lstrlenW (lpString="query") returned 5 [0144.231] lstrlenW (lpString="query") returned 5 [0144.231] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.231] lstrlenW (lpString="f") returned 1 [0144.231] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.231] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0144.231] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0144.231] lstrlenW (lpString="|query|") returned 7 [0144.231] lstrlenW (lpString="|f|") returned 3 [0144.231] StrStrIW (lpFirst="|query|", lpSrch="|f|") returned 0x0 [0144.231] RtlRestoreLastWin32Error () returned 0x490 [0144.231] lstrlenW (lpString="change") returned 6 [0144.232] lstrlenW (lpString="change") returned 6 [0144.232] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.232] lstrlenW (lpString="f") returned 1 [0144.232] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.232] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0144.232] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0144.232] lstrlenW (lpString="|change|") returned 8 [0144.232] lstrlenW (lpString="|f|") returned 3 [0144.232] StrStrIW (lpFirst="|change|", lpSrch="|f|") returned 0x0 [0144.232] RtlRestoreLastWin32Error () returned 0x490 [0144.232] lstrlenW (lpString="run") returned 3 [0144.232] lstrlenW (lpString="run") returned 3 [0144.232] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.232] lstrlenW (lpString="f") returned 1 [0144.232] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.232] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0144.232] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0144.232] lstrlenW (lpString="|run|") returned 5 [0144.232] lstrlenW (lpString="|f|") returned 3 [0144.232] StrStrIW (lpFirst="|run|", lpSrch="|f|") returned 0x0 [0144.232] RtlRestoreLastWin32Error () returned 0x490 [0144.232] lstrlenW (lpString="end") returned 3 [0144.232] lstrlenW (lpString="end") returned 3 [0144.232] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.233] lstrlenW (lpString="f") returned 1 [0144.233] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.233] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0144.233] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0144.233] lstrlenW (lpString="|end|") returned 5 [0144.233] lstrlenW (lpString="|f|") returned 3 [0144.233] StrStrIW (lpFirst="|end|", lpSrch="|f|") returned 0x0 [0144.233] RtlRestoreLastWin32Error () returned 0x490 [0144.233] lstrlenW (lpString="showsid") returned 7 [0144.233] lstrlenW (lpString="showsid") returned 7 [0144.233] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.233] lstrlenW (lpString="f") returned 1 [0144.233] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.233] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0144.233] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0144.233] lstrlenW (lpString="|showsid|") returned 9 [0144.233] lstrlenW (lpString="|f|") returned 3 [0144.233] StrStrIW (lpFirst="|showsid|", lpSrch="|f|") returned 0x0 [0144.233] RtlRestoreLastWin32Error () returned 0x490 [0144.233] RtlRestoreLastWin32Error () returned 0x490 [0144.233] RtlRestoreLastWin32Error () returned 0x0 [0144.233] lstrlenW (lpString="/f") returned 2 [0144.233] StrChrIW (lpStart="/f", wMatch=0x3a) returned 0x0 [0144.233] RtlRestoreLastWin32Error () returned 0x490 [0144.233] RtlRestoreLastWin32Error () returned 0x0 [0144.234] lstrlenW (lpString="/f") returned 2 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x6) returned 0x63afd8 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639640 [0144.234] RtlRestoreLastWin32Error () returned 0x0 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x636dc8) returned 1 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x636dc8) returned 0x8 [0144.234] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x636dc8) returned 1 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639600) returned 1 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639600) returned 0x14 [0144.234] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x639600) returned 1 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6377d8) returned 1 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6377d8) returned 0xe [0144.234] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x6377d8) returned 1 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] GetProcessHeap () returned 0x630000 [0144.234] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639540) returned 1 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639540) returned 0x14 [0144.235] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x639540) returned 1 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x632940) returned 1 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x632940) returned 0x8 [0144.235] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x632940) returned 1 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639520) returned 1 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639520) returned 0x14 [0144.235] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x639520) returned 1 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x636790) returned 1 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x636790) returned 0x4 [0144.235] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x636790) returned 1 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639580) returned 1 [0144.235] GetProcessHeap () returned 0x630000 [0144.235] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639580) returned 0x14 [0144.236] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x639580) returned 1 [0144.236] GetProcessHeap () returned 0x630000 [0144.236] GetProcessHeap () returned 0x630000 [0144.236] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6369f8) returned 1 [0144.236] GetProcessHeap () returned 0x630000 [0144.236] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6369f8) returned 0x8 [0144.236] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x6369f8) returned 1 [0144.236] GetProcessHeap () returned 0x630000 [0144.236] GetProcessHeap () returned 0x630000 [0144.236] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639700) returned 1 [0144.236] GetProcessHeap () returned 0x630000 [0144.236] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639700) returned 0x14 [0144.236] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x639700) returned 1 [0144.236] GetProcessHeap () returned 0x630000 [0144.236] GetProcessHeap () returned 0x630000 [0144.236] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x637808) returned 1 [0144.236] GetProcessHeap () returned 0x630000 [0144.236] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x637808) returned 0x10 [0144.236] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x637808) returned 1 [0144.236] GetProcessHeap () returned 0x630000 [0144.236] GetProcessHeap () returned 0x630000 [0144.236] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6395c0) returned 1 [0144.236] GetProcessHeap () returned 0x630000 [0144.236] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6395c0) returned 0x14 [0144.237] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x6395c0) returned 1 [0144.237] GetProcessHeap () returned 0x630000 [0144.237] GetProcessHeap () returned 0x630000 [0144.237] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x636d08) returned 1 [0144.237] GetProcessHeap () returned 0x630000 [0144.237] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x636d08) returned 0x8 [0144.237] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x636d08) returned 1 [0144.237] GetProcessHeap () returned 0x630000 [0144.237] GetProcessHeap () returned 0x630000 [0144.237] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6395e0) returned 1 [0144.237] GetProcessHeap () returned 0x630000 [0144.237] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6395e0) returned 0x14 [0144.237] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x6395e0) returned 1 [0144.237] GetProcessHeap () returned 0x630000 [0144.237] GetProcessHeap () returned 0x630000 [0144.237] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x636b38) returned 1 [0144.237] GetProcessHeap () returned 0x630000 [0144.237] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x636b38) returned 0x82 [0144.317] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x636b38) returned 1 [0144.317] GetProcessHeap () returned 0x630000 [0144.317] GetProcessHeap () returned 0x630000 [0144.317] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6397c0) returned 1 [0144.317] GetProcessHeap () returned 0x630000 [0144.317] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6397c0) returned 0x14 [0144.317] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x6397c0) returned 1 [0144.317] GetProcessHeap () returned 0x630000 [0144.317] GetProcessHeap () returned 0x630000 [0144.317] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63afd8) returned 1 [0144.317] GetProcessHeap () returned 0x630000 [0144.317] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63afd8) returned 0x6 [0144.317] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x63afd8) returned 1 [0144.317] GetProcessHeap () returned 0x630000 [0144.317] GetProcessHeap () returned 0x630000 [0144.317] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639640) returned 1 [0144.317] GetProcessHeap () returned 0x630000 [0144.317] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639640) returned 0x14 [0144.317] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x639640) returned 1 [0144.317] GetProcessHeap () returned 0x630000 [0144.317] GetProcessHeap () returned 0x630000 [0144.317] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6377a8) returned 1 [0144.317] GetProcessHeap () returned 0x630000 [0144.317] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6377a8) returned 0x10 [0144.318] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x6377a8) returned 1 [0144.318] RtlRestoreLastWin32Error () returned 0x0 [0144.318] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0144.318] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0144.318] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0144.318] RtlVerifyVersionInfo (VersionInfo=0xdce60, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0144.318] RtlRestoreLastWin32Error () returned 0x0 [0144.318] lstrlenW (lpString="create") returned 6 [0144.318] StrChrIW (lpStart="create", wMatch=0x7c) returned 0x0 [0144.318] RtlRestoreLastWin32Error () returned 0x490 [0144.318] RtlRestoreLastWin32Error () returned 0x0 [0144.319] lstrlenW (lpString="create") returned 6 [0144.319] GetProcessHeap () returned 0x630000 [0144.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639540 [0144.319] GetProcessHeap () returned 0x630000 [0144.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x63adf8 [0144.319] _memicmp (_Buf1=0x63adf8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.319] GetProcessHeap () returned 0x630000 [0144.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x16) returned 0x639740 [0144.319] RtlRestoreLastWin32Error () returned 0x0 [0144.319] _memicmp (_Buf1=0x637880, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.319] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x638e38, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0144.319] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0xdcf6c | out: lpdwHandle=0xdcf6c) returned 0x76c [0144.319] GetProcessHeap () returned 0x630000 [0144.319] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x776) returned 0x639fe8 [0144.319] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x776, lpData=0x639fe8 | out: lpData=0x639fe8) returned 1 [0144.320] VerQueryValueW (in: pBlock=0x639fe8, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdcf74, puLen=0xdcf78 | out: lplpBuffer=0xdcf74*=0x63a398, puLen=0xdcf78) returned 1 [0144.320] _memicmp (_Buf1=0x637880, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.320] _vsnwprintf (in: _Buffer=0x638e38, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdcf58 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0144.320] VerQueryValueW (in: pBlock=0x639fe8, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdcf84, puLen=0xdcf80 | out: lplpBuffer=0xdcf84*=0x63a1c8, puLen=0xdcf80) returned 1 [0144.320] lstrlenW (lpString="schtasks.exe") returned 12 [0144.320] lstrlenW (lpString="schtasks.exe") returned 12 [0144.320] lstrlenW (lpString=".EXE") returned 4 [0144.320] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0144.320] lstrlenW (lpString="schtasks.exe") returned 12 [0144.320] lstrlenW (lpString=".EXE") returned 4 [0144.320] lstrlenW (lpString="schtasks") returned 8 [0144.320] lstrlenW (lpString="/create") returned 7 [0144.320] _memicmp (_Buf1=0x637880, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.320] _vsnwprintf (in: _Buffer=0x638e38, _BufferCount=0x19, _Format="%s %s", _ArgList=0xdcf58 | out: _Buffer="schtasks /create") returned 16 [0144.320] _memicmp (_Buf1=0x637748, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.320] GetProcessHeap () returned 0x630000 [0144.320] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639680 [0144.321] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.321] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0144.321] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0144.321] GetProcessHeap () returned 0x630000 [0144.321] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x30) returned 0x6374b8 [0144.321] _vsnwprintf (in: _Buffer=0x637410, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdcf5c | out: _Buffer="Type \"SCHTASKS /CREATE /?\" for usage.") returned 37 [0144.321] GetProcessHeap () returned 0x630000 [0144.321] GetProcessHeap () returned 0x630000 [0144.321] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639fe8) returned 1 [0144.321] GetProcessHeap () returned 0x630000 [0144.321] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639fe8) returned 0x776 [0144.321] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x639fe8) returned 1 [0144.322] RtlRestoreLastWin32Error () returned 0x0 [0144.322] GetThreadLocale () returned 0x409 [0144.322] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.322] lstrlenW (lpString="create") returned 6 [0144.322] GetThreadLocale () returned 0x409 [0144.322] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.322] lstrlenW (lpString="?") returned 1 [0144.322] GetThreadLocale () returned 0x409 [0144.322] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.322] lstrlenW (lpString="s") returned 1 [0144.322] GetThreadLocale () returned 0x409 [0144.322] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.322] lstrlenW (lpString="u") returned 1 [0144.322] GetThreadLocale () returned 0x409 [0144.322] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.322] lstrlenW (lpString="p") returned 1 [0144.322] GetThreadLocale () returned 0x409 [0144.322] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.322] lstrlenW (lpString="ru") returned 2 [0144.322] GetThreadLocale () returned 0x409 [0144.322] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.322] lstrlenW (lpString="rp") returned 2 [0144.322] GetThreadLocale () returned 0x409 [0144.322] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.323] lstrlenW (lpString="sc") returned 2 [0144.323] GetThreadLocale () returned 0x409 [0144.323] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.323] lstrlenW (lpString="mo") returned 2 [0144.323] GetThreadLocale () returned 0x409 [0144.323] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.323] lstrlenW (lpString="d") returned 1 [0144.323] GetThreadLocale () returned 0x409 [0144.323] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.323] lstrlenW (lpString="m") returned 1 [0144.323] GetThreadLocale () returned 0x409 [0144.323] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.323] lstrlenW (lpString="i") returned 1 [0144.323] GetThreadLocale () returned 0x409 [0144.323] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.323] lstrlenW (lpString="tn") returned 2 [0144.323] GetThreadLocale () returned 0x409 [0144.323] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.323] lstrlenW (lpString="tr") returned 2 [0144.323] GetThreadLocale () returned 0x409 [0144.323] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.323] lstrlenW (lpString="st") returned 2 [0144.323] GetThreadLocale () returned 0x409 [0144.323] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.324] lstrlenW (lpString="sd") returned 2 [0144.324] GetThreadLocale () returned 0x409 [0144.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.324] lstrlenW (lpString="ed") returned 2 [0144.324] GetThreadLocale () returned 0x409 [0144.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.324] lstrlenW (lpString="it") returned 2 [0144.324] GetThreadLocale () returned 0x409 [0144.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.324] lstrlenW (lpString="et") returned 2 [0144.324] GetThreadLocale () returned 0x409 [0144.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.324] lstrlenW (lpString="k") returned 1 [0144.324] GetThreadLocale () returned 0x409 [0144.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.324] lstrlenW (lpString="du") returned 2 [0144.324] GetThreadLocale () returned 0x409 [0144.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.324] lstrlenW (lpString="ri") returned 2 [0144.324] GetThreadLocale () returned 0x409 [0144.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.324] lstrlenW (lpString="z") returned 1 [0144.324] GetThreadLocale () returned 0x409 [0144.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.324] lstrlenW (lpString="f") returned 1 [0144.324] GetThreadLocale () returned 0x409 [0144.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.324] lstrlenW (lpString="v1") returned 2 [0144.324] GetThreadLocale () returned 0x409 [0144.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.325] lstrlenW (lpString="xml") returned 3 [0144.325] GetThreadLocale () returned 0x409 [0144.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.325] lstrlenW (lpString="ec") returned 2 [0144.325] GetThreadLocale () returned 0x409 [0144.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.325] lstrlenW (lpString="rl") returned 2 [0144.325] GetThreadLocale () returned 0x409 [0144.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.325] lstrlenW (lpString="delay") returned 5 [0144.325] GetThreadLocale () returned 0x409 [0144.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.325] lstrlenW (lpString="np") returned 2 [0144.325] GetThreadLocale () returned 0x409 [0144.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0144.325] lstrlenW (lpString="hresult") returned 7 [0144.325] RtlRestoreLastWin32Error () returned 0x0 [0144.325] RtlRestoreLastWin32Error () returned 0x0 [0144.325] lstrlenW (lpString="/create") returned 7 [0144.325] lstrlenW (lpString="-/") returned 2 [0144.325] StrChrIW (lpStart="-/", wMatch=0x60002f) returned="/" [0144.325] lstrlenW (lpString="create") returned 6 [0144.325] lstrlenW (lpString="create") returned 6 [0144.325] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.325] lstrlenW (lpString="create") returned 6 [0144.325] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.326] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0144.326] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0144.326] lstrlenW (lpString="|create|") returned 8 [0144.326] lstrlenW (lpString="|create|") returned 8 [0144.326] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0144.326] RtlRestoreLastWin32Error () returned 0x0 [0144.326] RtlRestoreLastWin32Error () returned 0x0 [0144.326] RtlRestoreLastWin32Error () returned 0x0 [0144.326] lstrlenW (lpString="/sc") returned 3 [0144.326] lstrlenW (lpString="-/") returned 2 [0144.326] StrChrIW (lpStart="-/", wMatch=0x60002f) returned="/" [0144.326] lstrlenW (lpString="create") returned 6 [0144.326] lstrlenW (lpString="create") returned 6 [0144.326] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.326] lstrlenW (lpString="sc") returned 2 [0144.326] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.326] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0144.326] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.326] lstrlenW (lpString="|create|") returned 8 [0144.326] lstrlenW (lpString="|sc|") returned 4 [0144.326] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0144.326] RtlRestoreLastWin32Error () returned 0x490 [0144.326] lstrlenW (lpString="?") returned 1 [0144.326] lstrlenW (lpString="?") returned 1 [0144.326] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.326] lstrlenW (lpString="sc") returned 2 [0144.326] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.327] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0144.327] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.327] lstrlenW (lpString="|?|") returned 3 [0144.327] lstrlenW (lpString="|sc|") returned 4 [0144.327] RtlRestoreLastWin32Error () returned 0x490 [0144.327] lstrlenW (lpString="s") returned 1 [0144.327] lstrlenW (lpString="s") returned 1 [0144.327] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.327] lstrlenW (lpString="sc") returned 2 [0144.327] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.327] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0144.327] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.327] lstrlenW (lpString="|s|") returned 3 [0144.327] lstrlenW (lpString="|sc|") returned 4 [0144.327] RtlRestoreLastWin32Error () returned 0x490 [0144.327] lstrlenW (lpString="u") returned 1 [0144.327] lstrlenW (lpString="u") returned 1 [0144.327] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.327] lstrlenW (lpString="sc") returned 2 [0144.327] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.327] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0144.327] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.327] lstrlenW (lpString="|u|") returned 3 [0144.327] lstrlenW (lpString="|sc|") returned 4 [0144.327] RtlRestoreLastWin32Error () returned 0x490 [0144.328] lstrlenW (lpString="p") returned 1 [0144.328] lstrlenW (lpString="p") returned 1 [0144.328] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.328] lstrlenW (lpString="sc") returned 2 [0144.328] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.328] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0144.328] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.328] lstrlenW (lpString="|p|") returned 3 [0144.328] lstrlenW (lpString="|sc|") returned 4 [0144.328] RtlRestoreLastWin32Error () returned 0x490 [0144.328] lstrlenW (lpString="ru") returned 2 [0144.328] lstrlenW (lpString="ru") returned 2 [0144.328] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.328] lstrlenW (lpString="sc") returned 2 [0144.328] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.328] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0144.328] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.328] lstrlenW (lpString="|ru|") returned 4 [0144.328] lstrlenW (lpString="|sc|") returned 4 [0144.328] StrStrIW (lpFirst="|ru|", lpSrch="|sc|") returned 0x0 [0144.328] RtlRestoreLastWin32Error () returned 0x490 [0144.328] lstrlenW (lpString="rp") returned 2 [0144.328] lstrlenW (lpString="rp") returned 2 [0144.328] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.328] lstrlenW (lpString="sc") returned 2 [0144.329] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.329] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0144.329] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.329] lstrlenW (lpString="|rp|") returned 4 [0144.329] lstrlenW (lpString="|sc|") returned 4 [0144.329] StrStrIW (lpFirst="|rp|", lpSrch="|sc|") returned 0x0 [0144.329] RtlRestoreLastWin32Error () returned 0x490 [0144.329] lstrlenW (lpString="sc") returned 2 [0144.329] lstrlenW (lpString="sc") returned 2 [0144.329] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.329] lstrlenW (lpString="sc") returned 2 [0144.329] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.329] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.329] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.329] lstrlenW (lpString="|sc|") returned 4 [0144.329] lstrlenW (lpString="|sc|") returned 4 [0144.329] StrStrIW (lpFirst="|sc|", lpSrch="|sc|") returned="|sc|" [0144.329] RtlRestoreLastWin32Error () returned 0x0 [0144.329] RtlRestoreLastWin32Error () returned 0x0 [0144.329] lstrlenW (lpString="minute") returned 6 [0144.329] lstrlenW (lpString="-/") returned 2 [0144.329] StrChrIW (lpStart="-/", wMatch=0x60006d) returned 0x0 [0144.329] RtlRestoreLastWin32Error () returned 0x490 [0144.329] RtlRestoreLastWin32Error () returned 0x490 [0144.329] RtlRestoreLastWin32Error () returned 0x0 [0144.329] lstrlenW (lpString="minute") returned 6 [0144.330] StrChrIW (lpStart="minute", wMatch=0x3a) returned 0x0 [0144.330] RtlRestoreLastWin32Error () returned 0x490 [0144.330] RtlRestoreLastWin32Error () returned 0x0 [0144.330] GetProcessHeap () returned 0x630000 [0144.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x10) returned 0x63ac18 [0144.330] _memicmp (_Buf1=0x63ac18, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.330] lstrlenW (lpString="minute") returned 6 [0144.330] GetProcessHeap () returned 0x630000 [0144.330] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xe) returned 0x63ad50 [0144.330] lstrlenW (lpString="minute") returned 6 [0144.330] lstrlenW (lpString=" \x09") returned 2 [0144.330] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0144.330] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0144.330] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0144.330] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0144.330] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0144.330] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0144.330] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0144.330] GetLastError () returned 0x0 [0144.330] lstrlenW (lpString="minute") returned 6 [0144.330] lstrlenW (lpString="minute") returned 6 [0144.330] RtlRestoreLastWin32Error () returned 0x0 [0144.330] RtlRestoreLastWin32Error () returned 0x0 [0144.330] lstrlenW (lpString="/mo") returned 3 [0144.330] lstrlenW (lpString="-/") returned 2 [0144.330] StrChrIW (lpStart="-/", wMatch=0x60002f) returned="/" [0144.330] lstrlenW (lpString="create") returned 6 [0144.330] lstrlenW (lpString="create") returned 6 [0144.330] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.331] lstrlenW (lpString="mo") returned 2 [0144.331] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.331] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0144.331] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.331] lstrlenW (lpString="|create|") returned 8 [0144.331] lstrlenW (lpString="|mo|") returned 4 [0144.331] StrStrIW (lpFirst="|create|", lpSrch="|mo|") returned 0x0 [0144.331] RtlRestoreLastWin32Error () returned 0x490 [0144.331] lstrlenW (lpString="?") returned 1 [0144.331] lstrlenW (lpString="?") returned 1 [0144.331] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.331] lstrlenW (lpString="mo") returned 2 [0144.331] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.331] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0144.331] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.331] lstrlenW (lpString="|?|") returned 3 [0144.331] lstrlenW (lpString="|mo|") returned 4 [0144.331] RtlRestoreLastWin32Error () returned 0x490 [0144.331] lstrlenW (lpString="s") returned 1 [0144.332] lstrlenW (lpString="s") returned 1 [0144.332] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.332] lstrlenW (lpString="mo") returned 2 [0144.332] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.332] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0144.332] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.332] lstrlenW (lpString="|s|") returned 3 [0144.332] lstrlenW (lpString="|mo|") returned 4 [0144.332] RtlRestoreLastWin32Error () returned 0x490 [0144.332] lstrlenW (lpString="u") returned 1 [0144.332] lstrlenW (lpString="u") returned 1 [0144.332] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.332] lstrlenW (lpString="mo") returned 2 [0144.332] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.332] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0144.332] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.332] lstrlenW (lpString="|u|") returned 3 [0144.332] lstrlenW (lpString="|mo|") returned 4 [0144.332] RtlRestoreLastWin32Error () returned 0x490 [0144.332] lstrlenW (lpString="p") returned 1 [0144.332] lstrlenW (lpString="p") returned 1 [0144.332] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.332] lstrlenW (lpString="mo") returned 2 [0144.332] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.333] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0144.333] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.333] lstrlenW (lpString="|p|") returned 3 [0144.333] lstrlenW (lpString="|mo|") returned 4 [0144.333] RtlRestoreLastWin32Error () returned 0x490 [0144.333] lstrlenW (lpString="ru") returned 2 [0144.333] lstrlenW (lpString="ru") returned 2 [0144.333] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.333] lstrlenW (lpString="mo") returned 2 [0144.333] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.333] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0144.333] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.333] lstrlenW (lpString="|ru|") returned 4 [0144.333] lstrlenW (lpString="|mo|") returned 4 [0144.333] StrStrIW (lpFirst="|ru|", lpSrch="|mo|") returned 0x0 [0144.333] RtlRestoreLastWin32Error () returned 0x490 [0144.333] lstrlenW (lpString="rp") returned 2 [0144.333] lstrlenW (lpString="rp") returned 2 [0144.333] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.333] lstrlenW (lpString="mo") returned 2 [0144.333] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.333] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0144.333] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.333] lstrlenW (lpString="|rp|") returned 4 [0144.333] lstrlenW (lpString="|mo|") returned 4 [0144.334] StrStrIW (lpFirst="|rp|", lpSrch="|mo|") returned 0x0 [0144.334] RtlRestoreLastWin32Error () returned 0x490 [0144.334] lstrlenW (lpString="sc") returned 2 [0144.334] lstrlenW (lpString="sc") returned 2 [0144.334] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.334] lstrlenW (lpString="mo") returned 2 [0144.334] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.334] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.334] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.334] lstrlenW (lpString="|sc|") returned 4 [0144.334] lstrlenW (lpString="|mo|") returned 4 [0144.334] StrStrIW (lpFirst="|sc|", lpSrch="|mo|") returned 0x0 [0144.334] RtlRestoreLastWin32Error () returned 0x490 [0144.334] lstrlenW (lpString="mo") returned 2 [0144.334] lstrlenW (lpString="mo") returned 2 [0144.334] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.334] lstrlenW (lpString="mo") returned 2 [0144.334] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.334] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.334] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.334] lstrlenW (lpString="|mo|") returned 4 [0144.334] lstrlenW (lpString="|mo|") returned 4 [0144.334] StrStrIW (lpFirst="|mo|", lpSrch="|mo|") returned="|mo|" [0144.334] RtlRestoreLastWin32Error () returned 0x0 [0144.334] RtlRestoreLastWin32Error () returned 0x0 [0144.334] lstrlenW (lpString="1") returned 1 [0144.335] RtlRestoreLastWin32Error () returned 0x490 [0144.335] RtlRestoreLastWin32Error () returned 0x0 [0144.335] lstrlenW (lpString="1") returned 1 [0144.335] StrChrIW (lpStart="1", wMatch=0x3a) returned 0x0 [0144.335] RtlRestoreLastWin32Error () returned 0x490 [0144.335] RtlRestoreLastWin32Error () returned 0x0 [0144.335] _memicmp (_Buf1=0x63ac18, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.335] lstrlenW (lpString="1") returned 1 [0144.335] lstrlenW (lpString="1") returned 1 [0144.335] lstrlenW (lpString=" \x09") returned 2 [0144.335] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0144.335] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0144.335] GetLastError () returned 0x0 [0144.335] lstrlenW (lpString="1") returned 1 [0144.335] lstrlenW (lpString="1") returned 1 [0144.335] GetProcessHeap () returned 0x630000 [0144.335] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x4) returned 0x6374f0 [0144.335] RtlRestoreLastWin32Error () returned 0x0 [0144.335] RtlRestoreLastWin32Error () returned 0x0 [0144.335] lstrlenW (lpString="/tn") returned 3 [0144.335] lstrlenW (lpString="-/") returned 2 [0144.335] StrChrIW (lpStart="-/", wMatch=0x60002f) returned="/" [0144.335] lstrlenW (lpString="create") returned 6 [0144.335] lstrlenW (lpString="create") returned 6 [0144.335] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.335] lstrlenW (lpString="tn") returned 2 [0144.335] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.335] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0144.336] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.336] lstrlenW (lpString="|create|") returned 8 [0144.336] lstrlenW (lpString="|tn|") returned 4 [0144.336] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0144.336] RtlRestoreLastWin32Error () returned 0x490 [0144.336] lstrlenW (lpString="?") returned 1 [0144.336] lstrlenW (lpString="?") returned 1 [0144.336] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.336] lstrlenW (lpString="tn") returned 2 [0144.336] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.336] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0144.336] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.336] lstrlenW (lpString="|?|") returned 3 [0144.336] lstrlenW (lpString="|tn|") returned 4 [0144.336] RtlRestoreLastWin32Error () returned 0x490 [0144.336] lstrlenW (lpString="s") returned 1 [0144.336] lstrlenW (lpString="s") returned 1 [0144.336] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.336] lstrlenW (lpString="tn") returned 2 [0144.336] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.336] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0144.336] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.336] lstrlenW (lpString="|s|") returned 3 [0144.336] lstrlenW (lpString="|tn|") returned 4 [0144.336] RtlRestoreLastWin32Error () returned 0x490 [0144.337] lstrlenW (lpString="u") returned 1 [0144.337] lstrlenW (lpString="u") returned 1 [0144.337] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.337] lstrlenW (lpString="tn") returned 2 [0144.337] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.337] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0144.337] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.337] lstrlenW (lpString="|u|") returned 3 [0144.337] lstrlenW (lpString="|tn|") returned 4 [0144.337] RtlRestoreLastWin32Error () returned 0x490 [0144.337] lstrlenW (lpString="p") returned 1 [0144.337] lstrlenW (lpString="p") returned 1 [0144.337] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.337] lstrlenW (lpString="tn") returned 2 [0144.337] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.337] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0144.337] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.337] lstrlenW (lpString="|p|") returned 3 [0144.337] lstrlenW (lpString="|tn|") returned 4 [0144.337] RtlRestoreLastWin32Error () returned 0x490 [0144.337] lstrlenW (lpString="ru") returned 2 [0144.337] lstrlenW (lpString="ru") returned 2 [0144.337] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.337] lstrlenW (lpString="tn") returned 2 [0144.337] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.338] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0144.338] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.338] lstrlenW (lpString="|ru|") returned 4 [0144.338] lstrlenW (lpString="|tn|") returned 4 [0144.338] StrStrIW (lpFirst="|ru|", lpSrch="|tn|") returned 0x0 [0144.338] RtlRestoreLastWin32Error () returned 0x490 [0144.338] lstrlenW (lpString="rp") returned 2 [0144.338] lstrlenW (lpString="rp") returned 2 [0144.338] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.338] lstrlenW (lpString="tn") returned 2 [0144.338] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.338] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0144.338] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.338] lstrlenW (lpString="|rp|") returned 4 [0144.338] lstrlenW (lpString="|tn|") returned 4 [0144.338] StrStrIW (lpFirst="|rp|", lpSrch="|tn|") returned 0x0 [0144.338] RtlRestoreLastWin32Error () returned 0x490 [0144.338] lstrlenW (lpString="sc") returned 2 [0144.338] lstrlenW (lpString="sc") returned 2 [0144.338] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.338] lstrlenW (lpString="tn") returned 2 [0144.338] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.338] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.338] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.339] lstrlenW (lpString="|sc|") returned 4 [0144.339] lstrlenW (lpString="|tn|") returned 4 [0144.339] StrStrIW (lpFirst="|sc|", lpSrch="|tn|") returned 0x0 [0144.339] RtlRestoreLastWin32Error () returned 0x490 [0144.339] lstrlenW (lpString="mo") returned 2 [0144.339] lstrlenW (lpString="mo") returned 2 [0144.339] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.339] lstrlenW (lpString="tn") returned 2 [0144.339] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.339] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.339] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.339] lstrlenW (lpString="|mo|") returned 4 [0144.339] lstrlenW (lpString="|tn|") returned 4 [0144.339] StrStrIW (lpFirst="|mo|", lpSrch="|tn|") returned 0x0 [0144.339] RtlRestoreLastWin32Error () returned 0x490 [0144.339] lstrlenW (lpString="d") returned 1 [0144.339] lstrlenW (lpString="d") returned 1 [0144.339] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.339] lstrlenW (lpString="tn") returned 2 [0144.339] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.339] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0144.339] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.339] lstrlenW (lpString="|d|") returned 3 [0144.339] lstrlenW (lpString="|tn|") returned 4 [0144.339] RtlRestoreLastWin32Error () returned 0x490 [0144.339] lstrlenW (lpString="m") returned 1 [0144.340] lstrlenW (lpString="m") returned 1 [0144.340] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.340] lstrlenW (lpString="tn") returned 2 [0144.340] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.340] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0144.340] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.340] lstrlenW (lpString="|m|") returned 3 [0144.340] lstrlenW (lpString="|tn|") returned 4 [0144.340] RtlRestoreLastWin32Error () returned 0x490 [0144.340] lstrlenW (lpString="i") returned 1 [0144.340] lstrlenW (lpString="i") returned 1 [0144.340] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.340] lstrlenW (lpString="tn") returned 2 [0144.340] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.340] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0144.340] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.340] lstrlenW (lpString="|i|") returned 3 [0144.340] lstrlenW (lpString="|tn|") returned 4 [0144.340] RtlRestoreLastWin32Error () returned 0x490 [0144.340] lstrlenW (lpString="tn") returned 2 [0144.340] lstrlenW (lpString="tn") returned 2 [0144.340] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.340] lstrlenW (lpString="tn") returned 2 [0144.340] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.340] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.341] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.341] lstrlenW (lpString="|tn|") returned 4 [0144.341] lstrlenW (lpString="|tn|") returned 4 [0144.341] StrStrIW (lpFirst="|tn|", lpSrch="|tn|") returned="|tn|" [0144.341] RtlRestoreLastWin32Error () returned 0x0 [0144.341] RtlRestoreLastWin32Error () returned 0x0 [0144.341] lstrlenW (lpString="Nafifas") returned 7 [0144.341] lstrlenW (lpString="-/") returned 2 [0144.341] StrChrIW (lpStart="-/", wMatch=0x60004e) returned 0x0 [0144.341] RtlRestoreLastWin32Error () returned 0x490 [0144.341] RtlRestoreLastWin32Error () returned 0x490 [0144.341] RtlRestoreLastWin32Error () returned 0x0 [0144.341] lstrlenW (lpString="Nafifas") returned 7 [0144.341] StrChrIW (lpStart="Nafifas", wMatch=0x3a) returned 0x0 [0144.341] RtlRestoreLastWin32Error () returned 0x490 [0144.341] RtlRestoreLastWin32Error () returned 0x0 [0144.341] lstrlenW (lpString="Nafifas") returned 7 [0144.341] RtlRestoreLastWin32Error () returned 0x0 [0144.341] RtlRestoreLastWin32Error () returned 0x0 [0144.341] lstrlenW (lpString="/tr") returned 3 [0144.341] lstrlenW (lpString="-/") returned 2 [0144.341] StrChrIW (lpStart="-/", wMatch=0x60002f) returned="/" [0144.341] lstrlenW (lpString="create") returned 6 [0144.341] lstrlenW (lpString="create") returned 6 [0144.341] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.341] lstrlenW (lpString="tr") returned 2 [0144.341] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.342] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0144.342] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.342] lstrlenW (lpString="|create|") returned 8 [0144.342] lstrlenW (lpString="|tr|") returned 4 [0144.342] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0144.342] RtlRestoreLastWin32Error () returned 0x490 [0144.342] lstrlenW (lpString="?") returned 1 [0144.342] lstrlenW (lpString="?") returned 1 [0144.342] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.342] lstrlenW (lpString="tr") returned 2 [0144.342] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.342] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0144.342] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.342] lstrlenW (lpString="|?|") returned 3 [0144.342] lstrlenW (lpString="|tr|") returned 4 [0144.342] RtlRestoreLastWin32Error () returned 0x490 [0144.342] lstrlenW (lpString="s") returned 1 [0144.342] lstrlenW (lpString="s") returned 1 [0144.342] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.342] lstrlenW (lpString="tr") returned 2 [0144.342] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.342] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0144.342] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.342] lstrlenW (lpString="|s|") returned 3 [0144.342] lstrlenW (lpString="|tr|") returned 4 [0144.342] RtlRestoreLastWin32Error () returned 0x490 [0144.343] lstrlenW (lpString="u") returned 1 [0144.343] lstrlenW (lpString="u") returned 1 [0144.343] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.343] lstrlenW (lpString="tr") returned 2 [0144.343] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.343] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0144.343] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.343] lstrlenW (lpString="|u|") returned 3 [0144.343] lstrlenW (lpString="|tr|") returned 4 [0144.343] RtlRestoreLastWin32Error () returned 0x490 [0144.343] lstrlenW (lpString="p") returned 1 [0144.343] lstrlenW (lpString="p") returned 1 [0144.343] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.343] lstrlenW (lpString="tr") returned 2 [0144.343] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.343] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0144.343] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.343] lstrlenW (lpString="|p|") returned 3 [0144.344] lstrlenW (lpString="|tr|") returned 4 [0144.344] RtlRestoreLastWin32Error () returned 0x490 [0144.344] lstrlenW (lpString="ru") returned 2 [0144.344] lstrlenW (lpString="ru") returned 2 [0144.344] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.344] lstrlenW (lpString="tr") returned 2 [0144.344] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.344] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0144.344] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.344] lstrlenW (lpString="|ru|") returned 4 [0144.344] lstrlenW (lpString="|tr|") returned 4 [0144.344] StrStrIW (lpFirst="|ru|", lpSrch="|tr|") returned 0x0 [0144.344] RtlRestoreLastWin32Error () returned 0x490 [0144.344] lstrlenW (lpString="rp") returned 2 [0144.344] lstrlenW (lpString="rp") returned 2 [0144.344] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.344] lstrlenW (lpString="tr") returned 2 [0144.344] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.345] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0144.345] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.345] lstrlenW (lpString="|rp|") returned 4 [0144.345] lstrlenW (lpString="|tr|") returned 4 [0144.345] StrStrIW (lpFirst="|rp|", lpSrch="|tr|") returned 0x0 [0144.345] RtlRestoreLastWin32Error () returned 0x490 [0144.345] lstrlenW (lpString="sc") returned 2 [0144.345] lstrlenW (lpString="sc") returned 2 [0144.345] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.345] lstrlenW (lpString="tr") returned 2 [0144.345] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.345] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.345] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.345] lstrlenW (lpString="|sc|") returned 4 [0144.345] lstrlenW (lpString="|tr|") returned 4 [0144.345] StrStrIW (lpFirst="|sc|", lpSrch="|tr|") returned 0x0 [0144.345] RtlRestoreLastWin32Error () returned 0x490 [0144.345] lstrlenW (lpString="mo") returned 2 [0144.345] lstrlenW (lpString="mo") returned 2 [0144.345] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.345] lstrlenW (lpString="tr") returned 2 [0144.345] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.345] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.345] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.346] lstrlenW (lpString="|mo|") returned 4 [0144.346] lstrlenW (lpString="|tr|") returned 4 [0144.346] StrStrIW (lpFirst="|mo|", lpSrch="|tr|") returned 0x0 [0144.346] RtlRestoreLastWin32Error () returned 0x490 [0144.346] lstrlenW (lpString="d") returned 1 [0144.346] lstrlenW (lpString="d") returned 1 [0144.346] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.347] lstrlenW (lpString="tr") returned 2 [0144.347] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.347] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0144.347] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.347] lstrlenW (lpString="|d|") returned 3 [0144.347] lstrlenW (lpString="|tr|") returned 4 [0144.347] RtlRestoreLastWin32Error () returned 0x490 [0144.347] lstrlenW (lpString="m") returned 1 [0144.347] lstrlenW (lpString="m") returned 1 [0144.347] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.347] lstrlenW (lpString="tr") returned 2 [0144.347] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.347] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0144.347] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.347] lstrlenW (lpString="|m|") returned 3 [0144.347] lstrlenW (lpString="|tr|") returned 4 [0144.347] RtlRestoreLastWin32Error () returned 0x490 [0144.347] lstrlenW (lpString="i") returned 1 [0144.347] lstrlenW (lpString="i") returned 1 [0144.347] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.347] lstrlenW (lpString="tr") returned 2 [0144.347] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.348] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0144.348] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.348] lstrlenW (lpString="|i|") returned 3 [0144.348] lstrlenW (lpString="|tr|") returned 4 [0144.348] RtlRestoreLastWin32Error () returned 0x490 [0144.348] lstrlenW (lpString="tn") returned 2 [0144.348] lstrlenW (lpString="tn") returned 2 [0144.348] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.348] lstrlenW (lpString="tr") returned 2 [0144.348] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.348] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.348] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.348] lstrlenW (lpString="|tn|") returned 4 [0144.348] lstrlenW (lpString="|tr|") returned 4 [0144.348] StrStrIW (lpFirst="|tn|", lpSrch="|tr|") returned 0x0 [0144.348] RtlRestoreLastWin32Error () returned 0x490 [0144.348] lstrlenW (lpString="tr") returned 2 [0144.348] lstrlenW (lpString="tr") returned 2 [0144.348] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.348] lstrlenW (lpString="tr") returned 2 [0144.348] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.348] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.348] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.348] lstrlenW (lpString="|tr|") returned 4 [0144.348] lstrlenW (lpString="|tr|") returned 4 [0144.348] StrStrIW (lpFirst="|tr|", lpSrch="|tr|") returned="|tr|" [0144.349] RtlRestoreLastWin32Error () returned 0x0 [0144.349] RtlRestoreLastWin32Error () returned 0x0 [0144.349] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0144.349] lstrlenW (lpString="-/") returned 2 [0144.349] StrChrIW (lpStart="-/", wMatch=0x600027) returned 0x0 [0144.349] RtlRestoreLastWin32Error () returned 0x490 [0144.349] RtlRestoreLastWin32Error () returned 0x490 [0144.349] RtlRestoreLastWin32Error () returned 0x0 [0144.349] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0144.349] StrChrIW (lpStart="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'", wMatch=0x3a) returned=":\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'" [0144.349] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0144.349] _memicmp (_Buf1=0x637838, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.349] _memicmp (_Buf1=0x63aca8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.349] RtlRestoreLastWin32Error () returned 0x7a [0144.349] RtlRestoreLastWin32Error () returned 0x0 [0144.349] RtlRestoreLastWin32Error () returned 0x0 [0144.349] lstrlenW (lpString="'C") returned 2 [0144.349] lstrlenW (lpString="-/") returned 2 [0144.349] StrChrIW (lpStart="-/", wMatch=0x630027) returned 0x0 [0144.349] RtlRestoreLastWin32Error () returned 0x490 [0144.349] RtlRestoreLastWin32Error () returned 0x490 [0144.349] RtlRestoreLastWin32Error () returned 0x0 [0144.349] _memicmp (_Buf1=0x63ac18, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.349] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0144.349] GetProcessHeap () returned 0x630000 [0144.349] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63ad50) returned 1 [0144.349] GetProcessHeap () returned 0x630000 [0144.350] RtlReAllocateHeap (Heap=0x630000, Flags=0xc, Ptr=0x63ad50, Size=0x82) returned 0x636b38 [0144.350] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0144.350] lstrlenW (lpString=" \x09") returned 2 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x27) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x27) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x3a) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x55) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x4a) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x30) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x46) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x76) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x7a) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x58) returned 0x0 [0144.350] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x41) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x4c) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x63) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x54) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0144.351] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x2e) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0144.352] StrChrW (lpStart=" \x09", wMatch=0x27) returned 0x0 [0144.352] GetLastError () returned 0x0 [0144.352] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0144.352] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0144.352] RtlRestoreLastWin32Error () returned 0x0 [0144.352] RtlRestoreLastWin32Error () returned 0x0 [0144.352] lstrlenW (lpString="/f") returned 2 [0144.352] lstrlenW (lpString="-/") returned 2 [0144.352] StrChrIW (lpStart="-/", wMatch=0x60002f) returned="/" [0144.352] lstrlenW (lpString="create") returned 6 [0144.352] lstrlenW (lpString="create") returned 6 [0144.352] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.352] lstrlenW (lpString="f") returned 1 [0144.352] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.352] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0144.353] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.353] lstrlenW (lpString="|create|") returned 8 [0144.353] lstrlenW (lpString="|f|") returned 3 [0144.353] StrStrIW (lpFirst="|create|", lpSrch="|f|") returned 0x0 [0144.353] RtlRestoreLastWin32Error () returned 0x490 [0144.353] lstrlenW (lpString="?") returned 1 [0144.353] lstrlenW (lpString="?") returned 1 [0144.353] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.353] lstrlenW (lpString="f") returned 1 [0144.353] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.353] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0144.353] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.353] lstrlenW (lpString="|?|") returned 3 [0144.353] lstrlenW (lpString="|f|") returned 3 [0144.353] StrStrIW (lpFirst="|?|", lpSrch="|f|") returned 0x0 [0144.353] RtlRestoreLastWin32Error () returned 0x490 [0144.353] lstrlenW (lpString="s") returned 1 [0144.353] lstrlenW (lpString="s") returned 1 [0144.353] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.353] lstrlenW (lpString="f") returned 1 [0144.353] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.353] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0144.353] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.353] lstrlenW (lpString="|s|") returned 3 [0144.353] lstrlenW (lpString="|f|") returned 3 [0144.354] StrStrIW (lpFirst="|s|", lpSrch="|f|") returned 0x0 [0144.354] RtlRestoreLastWin32Error () returned 0x490 [0144.354] lstrlenW (lpString="u") returned 1 [0144.354] lstrlenW (lpString="u") returned 1 [0144.354] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.354] lstrlenW (lpString="f") returned 1 [0144.354] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.354] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0144.354] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.354] lstrlenW (lpString="|u|") returned 3 [0144.354] lstrlenW (lpString="|f|") returned 3 [0144.354] StrStrIW (lpFirst="|u|", lpSrch="|f|") returned 0x0 [0144.354] RtlRestoreLastWin32Error () returned 0x490 [0144.354] lstrlenW (lpString="p") returned 1 [0144.354] lstrlenW (lpString="p") returned 1 [0144.354] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.354] lstrlenW (lpString="f") returned 1 [0144.354] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.354] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0144.354] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.354] lstrlenW (lpString="|p|") returned 3 [0144.354] lstrlenW (lpString="|f|") returned 3 [0144.354] StrStrIW (lpFirst="|p|", lpSrch="|f|") returned 0x0 [0144.354] RtlRestoreLastWin32Error () returned 0x490 [0144.354] lstrlenW (lpString="ru") returned 2 [0144.354] lstrlenW (lpString="ru") returned 2 [0144.354] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.355] lstrlenW (lpString="f") returned 1 [0144.355] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.355] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0144.355] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.355] lstrlenW (lpString="|ru|") returned 4 [0144.355] lstrlenW (lpString="|f|") returned 3 [0144.355] StrStrIW (lpFirst="|ru|", lpSrch="|f|") returned 0x0 [0144.355] RtlRestoreLastWin32Error () returned 0x490 [0144.355] lstrlenW (lpString="rp") returned 2 [0144.355] lstrlenW (lpString="rp") returned 2 [0144.355] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.355] lstrlenW (lpString="f") returned 1 [0144.355] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.355] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0144.355] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.355] lstrlenW (lpString="|rp|") returned 4 [0144.355] lstrlenW (lpString="|f|") returned 3 [0144.355] StrStrIW (lpFirst="|rp|", lpSrch="|f|") returned 0x0 [0144.355] RtlRestoreLastWin32Error () returned 0x490 [0144.355] lstrlenW (lpString="sc") returned 2 [0144.355] lstrlenW (lpString="sc") returned 2 [0144.355] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.355] lstrlenW (lpString="f") returned 1 [0144.355] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.355] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0144.356] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.356] lstrlenW (lpString="|sc|") returned 4 [0144.356] lstrlenW (lpString="|f|") returned 3 [0144.356] StrStrIW (lpFirst="|sc|", lpSrch="|f|") returned 0x0 [0144.356] RtlRestoreLastWin32Error () returned 0x490 [0144.356] lstrlenW (lpString="mo") returned 2 [0144.356] lstrlenW (lpString="mo") returned 2 [0144.356] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.356] lstrlenW (lpString="f") returned 1 [0144.356] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.356] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0144.356] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.356] lstrlenW (lpString="|mo|") returned 4 [0144.356] lstrlenW (lpString="|f|") returned 3 [0144.356] StrStrIW (lpFirst="|mo|", lpSrch="|f|") returned 0x0 [0144.356] RtlRestoreLastWin32Error () returned 0x490 [0144.356] lstrlenW (lpString="d") returned 1 [0144.356] lstrlenW (lpString="d") returned 1 [0144.356] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.356] lstrlenW (lpString="f") returned 1 [0144.356] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.356] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0144.356] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.356] lstrlenW (lpString="|d|") returned 3 [0144.356] lstrlenW (lpString="|f|") returned 3 [0144.356] StrStrIW (lpFirst="|d|", lpSrch="|f|") returned 0x0 [0144.357] RtlRestoreLastWin32Error () returned 0x490 [0144.357] lstrlenW (lpString="m") returned 1 [0144.357] lstrlenW (lpString="m") returned 1 [0144.357] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.357] lstrlenW (lpString="f") returned 1 [0144.357] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.357] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0144.357] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.357] lstrlenW (lpString="|m|") returned 3 [0144.357] lstrlenW (lpString="|f|") returned 3 [0144.357] StrStrIW (lpFirst="|m|", lpSrch="|f|") returned 0x0 [0144.357] RtlRestoreLastWin32Error () returned 0x490 [0144.357] lstrlenW (lpString="i") returned 1 [0144.357] lstrlenW (lpString="i") returned 1 [0144.357] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.357] lstrlenW (lpString="f") returned 1 [0144.357] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.357] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0144.357] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.357] lstrlenW (lpString="|i|") returned 3 [0144.357] lstrlenW (lpString="|f|") returned 3 [0144.357] StrStrIW (lpFirst="|i|", lpSrch="|f|") returned 0x0 [0144.357] RtlRestoreLastWin32Error () returned 0x490 [0144.357] lstrlenW (lpString="tn") returned 2 [0144.357] lstrlenW (lpString="tn") returned 2 [0144.357] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.358] lstrlenW (lpString="f") returned 1 [0144.358] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.358] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0144.358] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.358] lstrlenW (lpString="|tn|") returned 4 [0144.358] lstrlenW (lpString="|f|") returned 3 [0144.358] StrStrIW (lpFirst="|tn|", lpSrch="|f|") returned 0x0 [0144.358] RtlRestoreLastWin32Error () returned 0x490 [0144.358] lstrlenW (lpString="tr") returned 2 [0144.358] lstrlenW (lpString="tr") returned 2 [0144.358] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.358] lstrlenW (lpString="f") returned 1 [0144.358] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.358] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0144.358] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.358] lstrlenW (lpString="|tr|") returned 4 [0144.358] lstrlenW (lpString="|f|") returned 3 [0144.358] StrStrIW (lpFirst="|tr|", lpSrch="|f|") returned 0x0 [0144.358] RtlRestoreLastWin32Error () returned 0x490 [0144.358] lstrlenW (lpString="st") returned 2 [0144.358] lstrlenW (lpString="st") returned 2 [0144.358] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.358] lstrlenW (lpString="f") returned 1 [0144.358] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.359] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|st|") returned 4 [0144.359] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.359] lstrlenW (lpString="|st|") returned 4 [0144.359] lstrlenW (lpString="|f|") returned 3 [0144.359] StrStrIW (lpFirst="|st|", lpSrch="|f|") returned 0x0 [0144.359] RtlRestoreLastWin32Error () returned 0x490 [0144.359] lstrlenW (lpString="sd") returned 2 [0144.359] lstrlenW (lpString="sd") returned 2 [0144.359] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.359] lstrlenW (lpString="f") returned 1 [0144.359] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.359] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sd|") returned 4 [0144.359] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.359] lstrlenW (lpString="|sd|") returned 4 [0144.359] lstrlenW (lpString="|f|") returned 3 [0144.359] StrStrIW (lpFirst="|sd|", lpSrch="|f|") returned 0x0 [0144.359] RtlRestoreLastWin32Error () returned 0x490 [0144.359] lstrlenW (lpString="ed") returned 2 [0144.359] lstrlenW (lpString="ed") returned 2 [0144.359] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.359] lstrlenW (lpString="f") returned 1 [0144.359] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.359] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ed|") returned 4 [0144.359] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.359] lstrlenW (lpString="|ed|") returned 4 [0144.360] lstrlenW (lpString="|f|") returned 3 [0144.360] StrStrIW (lpFirst="|ed|", lpSrch="|f|") returned 0x0 [0144.360] RtlRestoreLastWin32Error () returned 0x490 [0144.360] lstrlenW (lpString="it") returned 2 [0144.360] lstrlenW (lpString="it") returned 2 [0144.360] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.360] lstrlenW (lpString="f") returned 1 [0144.360] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.360] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|it|") returned 4 [0144.360] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.360] lstrlenW (lpString="|it|") returned 4 [0144.360] lstrlenW (lpString="|f|") returned 3 [0144.360] StrStrIW (lpFirst="|it|", lpSrch="|f|") returned 0x0 [0144.360] RtlRestoreLastWin32Error () returned 0x490 [0144.360] lstrlenW (lpString="et") returned 2 [0144.360] lstrlenW (lpString="et") returned 2 [0144.360] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.360] lstrlenW (lpString="f") returned 1 [0144.360] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.360] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|et|") returned 4 [0144.360] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.360] lstrlenW (lpString="|et|") returned 4 [0144.360] lstrlenW (lpString="|f|") returned 3 [0144.360] StrStrIW (lpFirst="|et|", lpSrch="|f|") returned 0x0 [0144.360] RtlRestoreLastWin32Error () returned 0x490 [0144.361] lstrlenW (lpString="k") returned 1 [0144.361] lstrlenW (lpString="k") returned 1 [0144.361] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.361] lstrlenW (lpString="f") returned 1 [0144.361] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.361] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|k|") returned 3 [0144.361] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.361] lstrlenW (lpString="|k|") returned 3 [0144.361] lstrlenW (lpString="|f|") returned 3 [0144.361] StrStrIW (lpFirst="|k|", lpSrch="|f|") returned 0x0 [0144.361] RtlRestoreLastWin32Error () returned 0x490 [0144.361] lstrlenW (lpString="du") returned 2 [0144.361] lstrlenW (lpString="du") returned 2 [0144.361] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.361] lstrlenW (lpString="f") returned 1 [0144.361] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.361] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|du|") returned 4 [0144.361] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.361] lstrlenW (lpString="|du|") returned 4 [0144.361] lstrlenW (lpString="|f|") returned 3 [0144.361] StrStrIW (lpFirst="|du|", lpSrch="|f|") returned 0x0 [0144.361] RtlRestoreLastWin32Error () returned 0x490 [0144.361] lstrlenW (lpString="ri") returned 2 [0144.361] lstrlenW (lpString="ri") returned 2 [0144.361] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.361] lstrlenW (lpString="f") returned 1 [0144.362] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.362] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ri|") returned 4 [0144.362] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.362] lstrlenW (lpString="|ri|") returned 4 [0144.362] lstrlenW (lpString="|f|") returned 3 [0144.362] StrStrIW (lpFirst="|ri|", lpSrch="|f|") returned 0x0 [0144.362] RtlRestoreLastWin32Error () returned 0x490 [0144.362] lstrlenW (lpString="z") returned 1 [0144.411] lstrlenW (lpString="z") returned 1 [0144.411] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.411] lstrlenW (lpString="f") returned 1 [0144.411] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.411] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|z|") returned 3 [0144.411] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.411] lstrlenW (lpString="|z|") returned 3 [0144.411] lstrlenW (lpString="|f|") returned 3 [0144.411] StrStrIW (lpFirst="|z|", lpSrch="|f|") returned 0x0 [0144.411] RtlRestoreLastWin32Error () returned 0x490 [0144.411] lstrlenW (lpString="f") returned 1 [0144.411] lstrlenW (lpString="f") returned 1 [0144.411] _memicmp (_Buf1=0x637790, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.411] lstrlenW (lpString="f") returned 1 [0144.411] _memicmp (_Buf1=0x6377c0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.411] _vsnwprintf (in: _Buffer=0x639500, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.412] _vsnwprintf (in: _Buffer=0x6397a0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0144.412] lstrlenW (lpString="|f|") returned 3 [0144.412] lstrlenW (lpString="|f|") returned 3 [0144.412] StrStrIW (lpFirst="|f|", lpSrch="|f|") returned="|f|" [0144.412] RtlRestoreLastWin32Error () returned 0x0 [0144.412] RtlRestoreLastWin32Error () returned 0x0 [0144.412] GetProcessHeap () returned 0x630000 [0144.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639820 [0144.412] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.412] LoadStringW (in: hInstance=0x0, uID=0x1ae, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="MINUTE") returned 0x6 [0144.412] lstrlenW (lpString="MINUTE") returned 6 [0144.412] GetProcessHeap () returned 0x630000 [0144.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xe) returned 0x63ad80 [0144.412] GetThreadLocale () returned 0x409 [0144.412] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="minute", cchCount1=-1, lpString2="MINUTE", cchCount2=-1) returned 2 [0144.412] RtlRestoreLastWin32Error () returned 0x0 [0144.412] GetProcessHeap () returned 0x630000 [0144.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x1fc) returned 0x639fe8 [0144.412] GetProcessHeap () returned 0x630000 [0144.412] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6395c0 [0144.412] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.412] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0144.413] lstrlenW (lpString="First") returned 5 [0144.413] GetProcessHeap () returned 0x630000 [0144.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xc) returned 0x63aee8 [0144.413] GetProcessHeap () returned 0x630000 [0144.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639580 [0144.413] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.413] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0144.413] lstrlenW (lpString="Second") returned 6 [0144.413] GetProcessHeap () returned 0x630000 [0144.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xe) returned 0x63acd8 [0144.413] GetProcessHeap () returned 0x630000 [0144.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6395e0 [0144.413] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.413] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0144.413] lstrlenW (lpString="Third") returned 5 [0144.413] GetProcessHeap () returned 0x630000 [0144.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xc) returned 0x63ac30 [0144.413] GetProcessHeap () returned 0x630000 [0144.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639700 [0144.413] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.413] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0144.413] lstrlenW (lpString="Fourth") returned 6 [0144.413] GetProcessHeap () returned 0x630000 [0144.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xe) returned 0x63ad08 [0144.413] GetProcessHeap () returned 0x630000 [0144.413] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x639520 [0144.413] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.414] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0144.414] lstrlenW (lpString="Last") returned 4 [0144.414] GetProcessHeap () returned 0x630000 [0144.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xa) returned 0x63acf0 [0144.414] lstrlenW (lpString="1") returned 1 [0144.414] _wtol (_String="1") returned 1 [0144.414] GetProcessHeap () returned 0x630000 [0144.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x14) returned 0x6397c0 [0144.414] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.414] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0144.414] lstrlenW (lpString="First") returned 5 [0144.414] GetProcessHeap () returned 0x630000 [0144.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xc) returned 0x63ac78 [0144.414] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.414] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0144.414] lstrlenW (lpString="Second") returned 6 [0144.414] GetProcessHeap () returned 0x630000 [0144.414] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0xe) returned 0x63ac48 [0144.414] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.414] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0144.414] lstrlenW (lpString="Third") returned 5 [0144.414] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.415] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0144.415] lstrlenW (lpString="Fourth") returned 6 [0144.415] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.415] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0144.415] lstrlenW (lpString="Last") returned 4 [0144.415] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xdcde8, cchData=128 | out: lpLCData="0") returned 2 [0144.415] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.415] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0144.415] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0144.415] GetProcessHeap () returned 0x630000 [0144.415] GetProcessHeap () returned 0x630000 [0144.415] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63aee8) returned 1 [0144.415] GetProcessHeap () returned 0x630000 [0144.415] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63aee8) returned 0xc [0144.415] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x63aee8) returned 1 [0144.415] GetProcessHeap () returned 0x630000 [0144.415] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x16) returned 0x639600 [0144.415] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xdcdec, cchData=128 | out: lpLCData="0") returned 2 [0144.415] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0144.416] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0144.416] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0144.416] GetProcessHeap () returned 0x630000 [0144.416] GetProcessHeap () returned 0x630000 [0144.416] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63acd8) returned 1 [0144.416] GetProcessHeap () returned 0x630000 [0144.416] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63acd8) returned 0xe [0144.416] RtlFreeHeap (HeapHandle=0x630000, Flags=0x0, BaseAddress=0x63acd8) returned 1 [0144.416] GetProcessHeap () returned 0x630000 [0144.416] RtlAllocateHeap (HeapHandle=0x630000, Flags=0xc, Size=0x16) returned 0x639640 [0144.416] GetLocalTime (in: lpSystemTime=0xdcfcc | out: lpSystemTime=0xdcfcc*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0x10, wMinute=0x1c, wSecond=0x5, wMilliseconds=0x2e2)) [0144.416] lstrlenW (lpString="") returned 0 [0144.416] GetLocalTime (in: lpSystemTime=0xdd480 | out: lpSystemTime=0xdd480*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0x10, wMinute=0x1c, wSecond=0x5, wMilliseconds=0x2e2)) [0144.416] lstrlenW (lpString="") returned 0 [0144.416] lstrlenW (lpString="") returned 0 [0144.416] lstrlenW (lpString="") returned 0 [0144.416] lstrlenW (lpString="") returned 0 [0144.416] lstrlenW (lpString="1") returned 1 [0144.416] _wtol (_String="1") returned 1 [0144.416] lstrlenW (lpString="") returned 0 [0144.416] lstrlenW (lpString="") returned 0 [0144.416] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0144.423] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0145.433] CoCreateInstance (in: rclsid=0x12f26c0*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x12f26d0*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0xdd39c | out: ppv=0xdd39c*=0x6037e0) returned 0x0 [0146.328] TaskScheduler:ITaskService:Connect (This=0x6037e0, serverName=0xdd34c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), user=0xdd35c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), domain=0xdd36c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xdd37c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)) returned 0x0 [0146.705] TaskScheduler:ITaskService:GetFolder (in: This=0x6037e0, Path=0x0, ppFolder=0xdd464 | out: ppFolder=0xdd464*=0x603908) returned 0x0 [0146.707] TaskScheduler:ITaskService:NewTask (in: This=0x6037e0, flags=0x0, ppDefinition=0xdd474 | out: ppDefinition=0xdd474*=0x603958) returned 0x0 [0146.708] ITaskDefinition:get_Actions (in: This=0x603958, ppActions=0xdd3e8 | out: ppActions=0xdd3e8*=0x6039a8) returned 0x0 [0146.708] IActionCollection:Create (in: This=0x6039a8, Type=0, ppAction=0xdd3ec | out: ppAction=0xdd3ec*=0x603c00) returned 0x0 [0146.709] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0146.709] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0146.709] lstrlenW (lpString=" ") returned 1 [0146.709] StrChrW (lpStart=" ", wMatch=0x27) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x27) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x3a) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x55) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0146.709] StrChrW (lpStart=" ", wMatch=0x68) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x4a) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x30) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x4e) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x46) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x76) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x7a) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x58) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x41) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x4c) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x63) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x6c) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x54) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0146.710] StrChrW (lpStart=" ", wMatch=0x6d) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x69) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x6c) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x69) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x6c) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x2e) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0146.711] StrChrW (lpStart=" ", wMatch=0x27) returned 0x0 [0146.712] IUnknown:Release (This=0x603c00) returned 0x1 [0146.712] IUnknown:Release (This=0x6039a8) returned 0x1 [0146.712] ITaskDefinition:get_Triggers (in: This=0x603958, ppTriggers=0xdcfb8 | out: ppTriggers=0xdcfb8*=0x603b48) returned 0x0 [0146.712] ITriggerCollection:Create (in: This=0x603b48, Type=1, ppTrigger=0xdcfcc | out: ppTrigger=0xdcfcc*=0x603c40) returned 0x0 [0146.712] lstrlenW (lpString="1") returned 1 [0146.712] _vsnwprintf (in: _Buffer=0xdcf6c, _BufferCount=0xf, _Format="PT%sM", _ArgList=0xdcf60 | out: _Buffer="PT1M") returned 4 [0146.713] ITrigger:get_Repetition (in: This=0x603c40, ppRepeat=0xdcfc8 | out: ppRepeat=0xdcfc8*=0x603c90) returned 0x0 [0146.713] IRepetitionPattern:put_Interval (This=0x603c90, Interval="PT1M") returned 0x0 [0146.713] IUnknown:Release (This=0x603c90) returned 0x1 [0146.713] _vsnwprintf (in: _Buffer=0xdcf3c, _BufferCount=0x1f, _Format="%04u-%02u-%02dT%02u:%02u:00", _ArgList=0xdcf1c | out: _Buffer="2022-08-05T16:28:00") returned 19 [0146.713] ITrigger:put_StartBoundary (This=0x603c40, StartBoundary="2022-08-05T16:28:00") returned 0x0 [0146.713] lstrlenW (lpString="") returned 0 [0146.713] lstrlenW (lpString="") returned 0 [0146.713] lstrlenW (lpString="") returned 0 [0146.713] lstrlenW (lpString="") returned 0 [0146.713] IUnknown:Release (This=0x603c40) returned 0x1 [0146.713] IUnknown:Release (This=0x603b48) returned 0x1 [0146.713] ITaskDefinition:get_Settings (in: This=0x603958, ppSettings=0xdd3f4 | out: ppSettings=0xdd3f4*=0x603a60) returned 0x0 [0146.714] lstrlenW (lpString="") returned 0 [0146.714] IUnknown:Release (This=0x603a60) returned 0x3 [0146.714] GetLocalTime (in: lpSystemTime=0xdd2e8 | out: lpSystemTime=0xdd2e8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0x10, wMinute=0x1c, wSecond=0x8, wMilliseconds=0x1f)) [0146.714] ResolveDelayLoadedAPI () returned 0x73f0c5f0 [0146.714] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0xdd2f8, nSize=0xdd2e0 | out: lpNameBuffer="XC64ZB\\RDhJ0CNFevzX", nSize=0xdd2e0) returned 0x1 [0146.715] ITaskDefinition:get_RegistrationInfo (in: This=0x603958, ppRegistrationInfo=0xdd2e4 | out: ppRegistrationInfo=0xdd2e4*=0x6039f0) returned 0x0 [0146.715] IRegistrationInfo:put_Author (This=0x6039f0, Author="XC64ZB\\RDhJ0CNFevzX") returned 0x0 [0146.715] _vsnwprintf (in: _Buffer=0xdd2f8, _BufferCount=0x7f, _Format="%d-%02d-%02dT%02d:%02d:%02d", _ArgList=0xdd2b8 | out: _Buffer="2022-08-05T16:28:08") returned 19 [0146.716] IRegistrationInfo:put_Date (This=0x6039f0, Date="2022-08-05T16:28:08") returned 0x0 [0146.716] IUnknown:Release (This=0x6039f0) returned 0x1 [0146.716] malloc (_Size=0xc) returned 0x603cc8 [0146.716] free (_Block=0x603cc8) [0146.716] lstrlenW (lpString="") returned 0 [0146.716] malloc (_Size=0xc) returned 0x603cc8 [0146.716] ITaskFolder:RegisterTaskDefinition (in: This=0x603908, Path="Nafifas", pDefinition=0x603958, flags=6, UserId=0xdd3d8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xdd3e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=3, sddl=0xdd3fc*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), ppTask=0xdd444 | out: ppTask=0xdd444*=0x602a18) returned 0x0 [0148.532] free (_Block=0x603cc8) [0148.532] _memicmp (_Buf1=0x637760, _Buf2=0x12f2708, _Size=0x7) returned 0 [0148.532] LoadStringW (in: hInstance=0x0, uID=0x12e, lpBuffer=0x63a9c8, cchBufferMax=256 | out: lpBuffer="SUCCESS: The scheduled task \"%s\" has successfully been created.\n") returned 0x40 [0148.532] lstrlenW (lpString="SUCCESS: The scheduled task \"%s\" has successfully been created.\n") returned 64 [0148.532] GetProcessHeap () returned 0x630000 [0148.532] GetProcessHeap () returned 0x630000 [0148.532] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63ac30) returned 1 [0148.532] GetProcessHeap () returned 0x630000 [0148.532] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63ac30) returned 0xc [0148.532] _vsnwprintf (in: _Buffer=0xdd898, _BufferCount=0x1fb, _Format="SUCCESS: The scheduled task \"%s\" has successfully been created.\n", _ArgList=0xdd40c | out: _Buffer="SUCCESS: The scheduled task \"Nafifas\" has successfully been created.\n") returned 69 [0148.532] __iob_func () returned 0x76b41208 [0148.533] _fileno (_File=0x76b41228) returned 1 [0148.533] _errno () returned 0x6005b0 [0148.533] _get_osfhandle (_FileHandle=1) returned 0x3ac [0148.533] _errno () returned 0x6005b0 [0148.533] GetFileType (hFile=0x3ac) returned 0x3 [0148.533] lstrlenW (lpString="SUCCESS: The scheduled task \"Nafifas\" has successfully been created.\n") returned 69 [0148.533] GetConsoleOutputCP () returned 0x1b5 [0148.637] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="SUCCESS: The scheduled task \"Nafifas\" has successfully been created.\n", cchWideChar=69, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 69 [0148.637] GetConsoleOutputCP () returned 0x1b5 [0148.726] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="SUCCESS: The scheduled task \"Nafifas\" has successfully been created.\n", cchWideChar=69, lpMultiByteStr=0x131b170, cbMultiByte=255, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SUCCESS: The scheduled task \"Nafifas\" has successfully been created.\n", lpUsedDefaultChar=0x0) returned 69 [0148.727] fprintf (in: _File=0x76b41228, _Format="%s" | out: _File=0x76b41228) returned 69 [0148.729] fflush (in: _File=0x76b41228 | out: _File=0x76b41228) returned -1 [0148.729] IUnknown:Release (This=0x602a18) returned 0x0 [0148.729] TaskScheduler:IUnknown:Release (This=0x603958) returned 0x0 [0148.729] TaskScheduler:IUnknown:Release (This=0x603908) returned 0x0 [0148.729] TaskScheduler:IUnknown:Release (This=0x6037e0) returned 0x0 [0148.730] lstrlenW (lpString="") returned 0 [0148.730] lstrlenW (lpString="1") returned 1 [0148.730] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0148.730] GetProcessHeap () returned 0x630000 [0148.730] GetProcessHeap () returned 0x630000 [0148.730] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639fe8) returned 1 [0148.730] GetProcessHeap () returned 0x630000 [0148.730] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639fe8) returned 0x1fc [0148.730] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6374f0) returned 1 [0148.730] GetProcessHeap () returned 0x630000 [0148.730] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6374f0) returned 0x4 [0148.730] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639740) returned 1 [0148.730] GetProcessHeap () returned 0x630000 [0148.730] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639740) returned 0x16 [0148.730] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63adf8) returned 1 [0148.730] GetProcessHeap () returned 0x630000 [0148.730] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63adf8) returned 0x10 [0148.730] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639540) returned 1 [0148.730] GetProcessHeap () returned 0x630000 [0148.730] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639540) returned 0x14 [0148.730] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x637410) returned 1 [0148.730] GetProcessHeap () returned 0x630000 [0148.730] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x637410) returned 0xa0 [0148.730] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x637748) returned 1 [0148.730] GetProcessHeap () returned 0x630000 [0148.730] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x637748) returned 0x10 [0148.730] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639780) returned 1 [0148.731] GetProcessHeap () returned 0x630000 [0148.731] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639780) returned 0x14 [0148.731] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x636b38) returned 1 [0148.731] GetProcessHeap () returned 0x630000 [0148.731] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x636b38) returned 0x82 [0148.731] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63ac18) returned 1 [0148.731] GetProcessHeap () returned 0x630000 [0148.731] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63ac18) returned 0x10 [0148.731] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6394c0) returned 1 [0148.731] GetProcessHeap () returned 0x630000 [0148.731] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6394c0) returned 0x14 [0148.731] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639048) returned 1 [0148.731] GetProcessHeap () returned 0x630000 [0148.731] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639048) returned 0x84 [0148.731] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63aca8) returned 1 [0148.731] GetProcessHeap () returned 0x630000 [0148.731] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63aca8) returned 0x10 [0148.731] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6396c0) returned 1 [0148.731] GetProcessHeap () returned 0x630000 [0148.731] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6396c0) returned 0x14 [0148.731] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63acc0) returned 1 [0148.731] GetProcessHeap () returned 0x630000 [0148.731] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63acc0) returned 0xe [0148.731] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x637838) returned 1 [0148.731] GetProcessHeap () returned 0x630000 [0148.731] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x637838) returned 0x10 [0148.731] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639620) returned 1 [0148.731] GetProcessHeap () returned 0x630000 [0148.731] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639620) returned 0x14 [0148.731] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x638e38) returned 1 [0148.731] GetProcessHeap () returned 0x630000 [0148.731] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x638e38) returned 0x208 [0148.731] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x637880) returned 1 [0148.731] GetProcessHeap () returned 0x630000 [0148.732] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x637880) returned 0x10 [0148.732] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639560) returned 1 [0148.732] GetProcessHeap () returned 0x630000 [0148.732] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639560) returned 0x14 [0148.732] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63a9c8) returned 1 [0148.732] GetProcessHeap () returned 0x630000 [0148.732] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63a9c8) returned 0x200 [0148.732] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x637760) returned 1 [0148.732] GetProcessHeap () returned 0x630000 [0148.732] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x637760) returned 0x10 [0148.732] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6397e0) returned 1 [0148.732] GetProcessHeap () returned 0x630000 [0148.732] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6397e0) returned 0x14 [0148.732] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6397a0) returned 1 [0148.732] GetProcessHeap () returned 0x630000 [0148.732] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6397a0) returned 0x14 [0148.732] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6377c0) returned 1 [0148.732] GetProcessHeap () returned 0x630000 [0148.732] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6377c0) returned 0x10 [0148.732] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6328e0) returned 1 [0148.732] GetProcessHeap () returned 0x630000 [0148.732] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6328e0) returned 0x14 [0148.732] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639500) returned 1 [0148.732] GetProcessHeap () returned 0x630000 [0148.732] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639500) returned 0x16 [0148.732] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x637790) returned 1 [0148.732] GetProcessHeap () returned 0x630000 [0148.732] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x637790) returned 0x10 [0148.732] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x636770) returned 1 [0148.732] GetProcessHeap () returned 0x630000 [0148.732] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x636770) returned 0x14 [0148.732] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x630598) returned 1 [0148.732] GetProcessHeap () returned 0x630000 [0148.733] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x630598) returned 0x2 [0148.733] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x637200) returned 1 [0148.733] GetProcessHeap () returned 0x630000 [0148.733] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x637200) returned 0x14 [0148.733] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x636d68) returned 1 [0148.733] GetProcessHeap () returned 0x630000 [0148.733] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x636d68) returned 0x14 [0148.733] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x636d88) returned 1 [0148.733] GetProcessHeap () returned 0x630000 [0148.733] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x636d88) returned 0x14 [0148.733] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x636da8) returned 1 [0148.733] GetProcessHeap () returned 0x630000 [0148.733] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x636da8) returned 0x14 [0148.733] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6394e0) returned 1 [0148.733] GetProcessHeap () returned 0x630000 [0148.733] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6394e0) returned 0x14 [0148.733] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63ac48) returned 1 [0148.733] GetProcessHeap () returned 0x630000 [0148.733] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63ac48) returned 0xe [0148.733] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639720) returned 1 [0148.733] GetProcessHeap () returned 0x630000 [0148.733] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639720) returned 0x14 [0148.733] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6326e8) returned 1 [0148.733] GetProcessHeap () returned 0x630000 [0148.733] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6326e8) returned 0x30 [0148.733] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6396e0) returned 1 [0148.733] GetProcessHeap () returned 0x630000 [0148.733] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6396e0) returned 0x14 [0148.733] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6374b8) returned 1 [0148.733] GetProcessHeap () returned 0x630000 [0148.733] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6374b8) returned 0x30 [0148.733] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639680) returned 1 [0148.733] GetProcessHeap () returned 0x630000 [0148.734] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639680) returned 0x14 [0148.734] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63ad80) returned 1 [0148.734] GetProcessHeap () returned 0x630000 [0148.734] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63ad80) returned 0xe [0148.734] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639820) returned 1 [0148.734] GetProcessHeap () returned 0x630000 [0148.734] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639820) returned 0x14 [0148.734] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639600) returned 1 [0148.734] GetProcessHeap () returned 0x630000 [0148.734] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639600) returned 0x16 [0148.734] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6395c0) returned 1 [0148.734] GetProcessHeap () returned 0x630000 [0148.734] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6395c0) returned 0x14 [0148.734] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639640) returned 1 [0148.734] GetProcessHeap () returned 0x630000 [0148.734] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639640) returned 0x16 [0148.734] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639580) returned 1 [0148.734] GetProcessHeap () returned 0x630000 [0148.734] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639580) returned 0x14 [0148.734] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x649518) returned 1 [0148.734] GetProcessHeap () returned 0x630000 [0148.734] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x649518) returned 0x82 [0148.734] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6395e0) returned 1 [0148.734] GetProcessHeap () returned 0x630000 [0148.734] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6395e0) returned 0x14 [0148.734] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63ad08) returned 1 [0148.734] GetProcessHeap () returned 0x630000 [0148.734] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63ad08) returned 0xe [0148.734] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639700) returned 1 [0148.734] GetProcessHeap () returned 0x630000 [0148.734] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639700) returned 0x14 [0148.734] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63acf0) returned 1 [0148.734] GetProcessHeap () returned 0x630000 [0148.735] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63acf0) returned 0xa [0148.735] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639520) returned 1 [0148.735] GetProcessHeap () returned 0x630000 [0148.735] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639520) returned 0x14 [0148.735] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x63ac78) returned 1 [0148.735] GetProcessHeap () returned 0x630000 [0148.735] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x63ac78) returned 0xc [0148.735] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6397c0) returned 1 [0148.735] GetProcessHeap () returned 0x630000 [0148.735] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6397c0) returned 0x14 [0148.735] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x637868) returned 1 [0148.735] GetProcessHeap () returned 0x630000 [0148.735] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x637868) returned 0x10 [0148.735] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x636998) returned 1 [0148.735] GetProcessHeap () returned 0x630000 [0148.735] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x636998) returned 0x14 [0148.735] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6369b8) returned 1 [0148.735] GetProcessHeap () returned 0x630000 [0148.735] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6369b8) returned 0x14 [0148.735] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6369d8) returned 1 [0148.735] GetProcessHeap () returned 0x630000 [0148.735] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6369d8) returned 0x14 [0148.735] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x636730) returned 1 [0148.735] GetProcessHeap () returned 0x630000 [0148.735] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x636730) returned 0x14 [0148.735] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x637700) returned 1 [0148.735] GetProcessHeap () returned 0x630000 [0148.735] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x637700) returned 0x10 [0148.735] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x636750) returned 1 [0148.735] GetProcessHeap () returned 0x630000 [0148.735] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x636750) returned 0x14 [0148.735] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x632900) returned 1 [0148.735] GetProcessHeap () returned 0x630000 [0148.736] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x632900) returned 0x14 [0148.736] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639660) returned 1 [0148.736] GetProcessHeap () returned 0x630000 [0148.736] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639660) returned 0x14 [0148.736] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x639800) returned 1 [0148.736] GetProcessHeap () returned 0x630000 [0148.736] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x639800) returned 0x14 [0148.736] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6395a0) returned 1 [0148.736] GetProcessHeap () returned 0x630000 [0148.736] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6395a0) returned 0x14 [0148.736] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6377f0) returned 1 [0148.736] GetProcessHeap () returned 0x630000 [0148.736] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6377f0) returned 0x10 [0148.736] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x632920) returned 1 [0148.736] GetProcessHeap () returned 0x630000 [0148.736] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x632920) returned 0x14 [0148.736] HeapValidate (hHeap=0x630000, dwFlags=0x0, lpMem=0x6376e8) returned 1 [0148.736] GetProcessHeap () returned 0x630000 [0148.736] RtlSizeHeap (HeapHandle=0x630000, Flags=0x0, MemoryPointer=0x6376e8) returned 0x10 [0148.736] exit (_Code=0) Thread: id = 29 os_tid = 0x1188 Process: id = "10" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x75956000" os_pid = "0x360" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "created_scheduled_job" parent_id = "9" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000abff" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 1186 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1187 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 1188 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1189 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1190 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1191 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1192 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1193 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1194 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1195 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1196 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 1197 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1198 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1199 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1200 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 1201 start_va = 0x420000 end_va = 0x424fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 1202 start_va = 0x430000 end_va = 0x43ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 1203 start_va = 0x440000 end_va = 0x441fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dosvc.dll.mui" filename = "\\Windows\\System32\\en-US\\dosvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\dosvc.dll.mui") Region: id = 1204 start_va = 0x450000 end_va = 0x452fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\System32\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mswsock.dll.mui") Region: id = 1205 start_va = 0x460000 end_va = 0x466fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1206 start_va = 0x470000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1207 start_va = 0x480000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 1208 start_va = 0x540000 end_va = 0x546fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1209 start_va = 0x550000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 1210 start_va = 0x5d0000 end_va = 0x5d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 1211 start_va = 0x5e0000 end_va = 0x5e9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\System32\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\crypt32.dll.mui") Region: id = 1212 start_va = 0x5f0000 end_va = 0x5f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 1213 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1214 start_va = 0x700000 end_va = 0x887fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 1215 start_va = 0x890000 end_va = 0x890fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000890000" filename = "" Region: id = 1216 start_va = 0x8a0000 end_va = 0x8a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 1217 start_va = 0x8b0000 end_va = 0x8bcfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "gpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\gpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\gpsvc.dll.mui") Region: id = 1218 start_va = 0x8c0000 end_va = 0x8c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Region: id = 1219 start_va = 0x8e0000 end_va = 0x8e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1220 start_va = 0x8f0000 end_va = 0x8f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 1221 start_va = 0x900000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 1222 start_va = 0xa00000 end_va = 0xb80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 1223 start_va = 0xb90000 end_va = 0xc8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b90000" filename = "" Region: id = 1224 start_va = 0xc90000 end_va = 0xc93fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1225 start_va = 0xca0000 end_va = 0xcb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 1226 start_va = 0xcc0000 end_va = 0xcc6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cc0000" filename = "" Region: id = 1227 start_va = 0xcd0000 end_va = 0xd14fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 1228 start_va = 0xd20000 end_va = 0xd2cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "iphlpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\iphlpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\iphlpsvc.dll.mui") Region: id = 1229 start_va = 0xd30000 end_va = 0xd36fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d30000" filename = "" Region: id = 1230 start_va = 0xdc0000 end_va = 0xdc8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "vsstrace.dll.mui" filename = "\\Windows\\System32\\en-US\\vsstrace.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\vsstrace.dll.mui") Region: id = 1231 start_va = 0xdd0000 end_va = 0xdd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000dd0000" filename = "" Region: id = 1232 start_va = 0xde0000 end_va = 0xde1fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "activeds.dll.mui" filename = "\\Windows\\System32\\en-US\\activeds.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\activeds.dll.mui") Region: id = 1233 start_va = 0xe00000 end_va = 0xefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e00000" filename = "" Region: id = 1234 start_va = 0xf00000 end_va = 0xffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 1235 start_va = 0x1000000 end_va = 0x1336fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1236 start_va = 0x1340000 end_va = 0x143ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001340000" filename = "" Region: id = 1237 start_va = 0x1440000 end_va = 0x153ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001440000" filename = "" Region: id = 1238 start_va = 0x1540000 end_va = 0x15bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001540000" filename = "" Region: id = 1239 start_va = 0x15c0000 end_va = 0x15c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000015c0000" filename = "" Region: id = 1240 start_va = 0x15d0000 end_va = 0x15d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "usocore.dll.mui" filename = "\\Windows\\System32\\en-US\\usocore.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\usocore.dll.mui") Region: id = 1241 start_va = 0x15e0000 end_va = 0x15e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000015e0000" filename = "" Region: id = 1242 start_va = 0x1600000 end_va = 0x16fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001600000" filename = "" Region: id = 1243 start_va = 0x1700000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 1244 start_va = 0x1800000 end_va = 0x18dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 1245 start_va = 0x18e0000 end_va = 0x18f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1256.nls" filename = "\\Windows\\System32\\C_1256.NLS" (normalized: "c:\\windows\\system32\\c_1256.nls") Region: id = 1246 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 1247 start_va = 0x1a00000 end_va = 0x1a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 1248 start_va = 0x1a80000 end_va = 0x1b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a80000" filename = "" Region: id = 1249 start_va = 0x1b80000 end_va = 0x1c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b80000" filename = "" Region: id = 1250 start_va = 0x1c80000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c80000" filename = "" Region: id = 1251 start_va = 0x1d00000 end_va = 0x1d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d00000" filename = "" Region: id = 1252 start_va = 0x1d80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d80000" filename = "" Region: id = 1253 start_va = 0x1e80000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 1254 start_va = 0x1f80000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 1255 start_va = 0x2080000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 1256 start_va = 0x2180000 end_va = 0x227ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 1257 start_va = 0x2280000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002280000" filename = "" Region: id = 1258 start_va = 0x2380000 end_va = 0x247ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 1259 start_va = 0x2480000 end_va = 0x2490fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 1260 start_va = 0x24a0000 end_va = 0x24b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1254.nls" filename = "\\Windows\\System32\\C_1254.NLS" (normalized: "c:\\windows\\system32\\c_1254.nls") Region: id = 1261 start_va = 0x24d0000 end_va = 0x24d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 1262 start_va = 0x24e0000 end_va = 0x24f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1250.nls" filename = "\\Windows\\System32\\C_1250.NLS" (normalized: "c:\\windows\\system32\\c_1250.nls") Region: id = 1263 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 1264 start_va = 0x2600000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 1265 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 1266 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 1267 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 1268 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 1269 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 1270 start_va = 0x2c00000 end_va = 0x2c8dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 1271 start_va = 0x2c90000 end_va = 0x2ca0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1253.nls" filename = "\\Windows\\System32\\C_1253.NLS" (normalized: "c:\\windows\\system32\\c_1253.nls") Region: id = 1272 start_va = 0x2cb0000 end_va = 0x2cc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1257.nls" filename = "\\Windows\\System32\\C_1257.NLS" (normalized: "c:\\windows\\system32\\c_1257.nls") Region: id = 1273 start_va = 0x2cd0000 end_va = 0x2ce0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 1274 start_va = 0x2cf0000 end_va = 0x2cf6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002cf0000" filename = "" Region: id = 1275 start_va = 0x2d10000 end_va = 0x2e0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d10000" filename = "" Region: id = 1276 start_va = 0x2e10000 end_va = 0x2f0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e10000" filename = "" Region: id = 1277 start_va = 0x2f10000 end_va = 0x2f27fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f10000" filename = "" Region: id = 1278 start_va = 0x2f50000 end_va = 0x2fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f50000" filename = "" Region: id = 1279 start_va = 0x3010000 end_va = 0x310ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003010000" filename = "" Region: id = 1280 start_va = 0x3110000 end_va = 0x318ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003110000" filename = "" Region: id = 1281 start_va = 0x3190000 end_va = 0x328ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003190000" filename = "" Region: id = 1282 start_va = 0x3290000 end_va = 0x330ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003290000" filename = "" Region: id = 1283 start_va = 0x3310000 end_va = 0x338ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003310000" filename = "" Region: id = 1284 start_va = 0x3390000 end_va = 0x3396fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003390000" filename = "" Region: id = 1285 start_va = 0x34a0000 end_va = 0x351ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000034a0000" filename = "" Region: id = 1286 start_va = 0x3520000 end_va = 0x3547fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_932.nls" filename = "\\Windows\\System32\\C_932.NLS" (normalized: "c:\\windows\\system32\\c_932.nls") Region: id = 1287 start_va = 0x3550000 end_va = 0x3560fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_874.nls" filename = "\\Windows\\System32\\C_874.NLS" (normalized: "c:\\windows\\system32\\c_874.nls") Region: id = 1288 start_va = 0x3570000 end_va = 0x35effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003570000" filename = "" Region: id = 1289 start_va = 0x35f0000 end_va = 0x3620fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_949.nls" filename = "\\Windows\\System32\\C_949.NLS" (normalized: "c:\\windows\\system32\\c_949.nls") Region: id = 1290 start_va = 0x3630000 end_va = 0x3640fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_1258.nls" filename = "\\Windows\\System32\\C_1258.NLS" (normalized: "c:\\windows\\system32\\c_1258.nls") Region: id = 1291 start_va = 0x3670000 end_va = 0x376ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003670000" filename = "" Region: id = 1292 start_va = 0x3770000 end_va = 0x386ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003770000" filename = "" Region: id = 1293 start_va = 0x3870000 end_va = 0x38effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003870000" filename = "" Region: id = 1294 start_va = 0x3900000 end_va = 0x39fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 1295 start_va = 0x3a00000 end_va = 0x3afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a00000" filename = "" Region: id = 1296 start_va = 0x3b00000 end_va = 0x3bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b00000" filename = "" Region: id = 1297 start_va = 0x3c00000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c00000" filename = "" Region: id = 1298 start_va = 0x3c80000 end_va = 0x3d7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 1299 start_va = 0x3d80000 end_va = 0x3db0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_936.nls" filename = "\\Windows\\System32\\C_936.NLS" (normalized: "c:\\windows\\system32\\c_936.nls") Region: id = 1300 start_va = 0x3dc0000 end_va = 0x3df0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_950.nls" filename = "\\Windows\\System32\\C_950.NLS" (normalized: "c:\\windows\\system32\\c_950.nls") Region: id = 1301 start_va = 0x3e00000 end_va = 0x3e7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 1302 start_va = 0x3f00000 end_va = 0x3ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 1303 start_va = 0x4000000 end_va = 0x40fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004000000" filename = "" Region: id = 1304 start_va = 0x4100000 end_va = 0x41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 1305 start_va = 0x4300000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004300000" filename = "" Region: id = 1306 start_va = 0x4400000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004400000" filename = "" Region: id = 1307 start_va = 0x4500000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004500000" filename = "" Region: id = 1308 start_va = 0x4600000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 1309 start_va = 0x4700000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 1310 start_va = 0x4800000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 1311 start_va = 0x4900000 end_va = 0x49fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 1312 start_va = 0x4a00000 end_va = 0x4afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a00000" filename = "" Region: id = 1313 start_va = 0x4c00000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 1314 start_va = 0x5100000 end_va = 0x51fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005100000" filename = "" Region: id = 1315 start_va = 0x5200000 end_va = 0x52fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005200000" filename = "" Region: id = 1316 start_va = 0x5300000 end_va = 0x53fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005300000" filename = "" Region: id = 1317 start_va = 0x5400000 end_va = 0x54fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005400000" filename = "" Region: id = 1318 start_va = 0x5500000 end_va = 0x55fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005500000" filename = "" Region: id = 1319 start_va = 0x5600000 end_va = 0x56fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005600000" filename = "" Region: id = 1320 start_va = 0x5700000 end_va = 0x57fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005700000" filename = "" Region: id = 1321 start_va = 0x5800000 end_va = 0x58fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005800000" filename = "" Region: id = 1322 start_va = 0x5900000 end_va = 0x59fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005900000" filename = "" Region: id = 1323 start_va = 0x5a00000 end_va = 0x5afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005a00000" filename = "" Region: id = 1324 start_va = 0x5b00000 end_va = 0x5bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005b00000" filename = "" Region: id = 1325 start_va = 0x5c00000 end_va = 0x5cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005c00000" filename = "" Region: id = 1326 start_va = 0x5d00000 end_va = 0x5dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d00000" filename = "" Region: id = 1327 start_va = 0x5e00000 end_va = 0x5efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 1328 start_va = 0x5f00000 end_va = 0x5ffffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005f00000" filename = "" Region: id = 1329 start_va = 0x6000000 end_va = 0x60fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006000000" filename = "" Region: id = 1330 start_va = 0x6100000 end_va = 0x61fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006100000" filename = "" Region: id = 1331 start_va = 0x6200000 end_va = 0x62fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 1332 start_va = 0x6300000 end_va = 0x63fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006300000" filename = "" Region: id = 1333 start_va = 0x6400000 end_va = 0x64fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006400000" filename = "" Region: id = 1334 start_va = 0x6500000 end_va = 0x65fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006500000" filename = "" Region: id = 1335 start_va = 0x6600000 end_va = 0x66fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006600000" filename = "" Region: id = 1336 start_va = 0x6700000 end_va = 0x67fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006700000" filename = "" Region: id = 1337 start_va = 0x6800000 end_va = 0x68fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006800000" filename = "" Region: id = 1338 start_va = 0x6900000 end_va = 0x69fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006900000" filename = "" Region: id = 1339 start_va = 0x6a00000 end_va = 0x6afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006a00000" filename = "" Region: id = 1340 start_va = 0x6b00000 end_va = 0x6bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b00000" filename = "" Region: id = 1341 start_va = 0x6c00000 end_va = 0x6cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c00000" filename = "" Region: id = 1342 start_va = 0x6d00000 end_va = 0x6dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006d00000" filename = "" Region: id = 1343 start_va = 0x6e00000 end_va = 0x6efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006e00000" filename = "" Region: id = 1344 start_va = 0x6f00000 end_va = 0x6ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f00000" filename = "" Region: id = 1345 start_va = 0x7000000 end_va = 0x70fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007000000" filename = "" Region: id = 1346 start_va = 0x7100000 end_va = 0x71fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007100000" filename = "" Region: id = 1347 start_va = 0x7200000 end_va = 0x72fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007200000" filename = "" Region: id = 1348 start_va = 0x7300000 end_va = 0x73fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007300000" filename = "" Region: id = 1349 start_va = 0x7400000 end_va = 0x74fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007400000" filename = "" Region: id = 1350 start_va = 0x7600000 end_va = 0x76fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007600000" filename = "" Region: id = 1351 start_va = 0x7700000 end_va = 0x77fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007700000" filename = "" Region: id = 1352 start_va = 0x7900000 end_va = 0x79fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007900000" filename = "" Region: id = 1353 start_va = 0x7a00000 end_va = 0x7afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007a00000" filename = "" Region: id = 1354 start_va = 0x7b00000 end_va = 0x7bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007b00000" filename = "" Region: id = 1355 start_va = 0x8800000 end_va = 0x88fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008800000" filename = "" Region: id = 1356 start_va = 0x8900000 end_va = 0x89fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008900000" filename = "" Region: id = 1357 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1358 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1359 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1360 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1361 start_va = 0x7ff681250000 end_va = 0x7ff68125cfff monitored = 0 entry_point = 0x7ff681253980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 1362 start_va = 0x7ff9fb780000 end_va = 0x7ff9fb787fff monitored = 0 entry_point = 0x7ff9fb7813b0 region_type = mapped_file name = "dmiso8601utils.dll" filename = "\\Windows\\System32\\dmiso8601utils.dll" (normalized: "c:\\windows\\system32\\dmiso8601utils.dll") Region: id = 1363 start_va = 0x7ff9fc210000 end_va = 0x7ff9fc226fff monitored = 0 entry_point = 0x7ff9fc217520 region_type = mapped_file name = "usoapi.dll" filename = "\\Windows\\System32\\usoapi.dll" (normalized: "c:\\windows\\system32\\usoapi.dll") Region: id = 1364 start_va = 0x7ff9fc230000 end_va = 0x7ff9fc304fff monitored = 0 entry_point = 0x7ff9fc24cf80 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 1365 start_va = 0x7ff9fc360000 end_va = 0x7ff9fc3a3fff monitored = 0 entry_point = 0x7ff9fc3883e0 region_type = mapped_file name = "updatehandlers.dll" filename = "\\Windows\\System32\\updatehandlers.dll" (normalized: "c:\\windows\\system32\\updatehandlers.dll") Region: id = 1366 start_va = 0x7ff9fc3b0000 end_va = 0x7ff9fc3d1fff monitored = 0 entry_point = 0x7ff9fc3c2540 region_type = mapped_file name = "updatepolicy.dll" filename = "\\Windows\\System32\\updatepolicy.dll" (normalized: "c:\\windows\\system32\\updatepolicy.dll") Region: id = 1367 start_va = 0x7ff9fc3e0000 end_va = 0x7ff9fc43cfff monitored = 0 entry_point = 0x7ff9fc40e510 region_type = mapped_file name = "usocore.dll" filename = "\\Windows\\System32\\usocore.dll" (normalized: "c:\\windows\\system32\\usocore.dll") Region: id = 1368 start_va = 0x7ff9fc510000 end_va = 0x7ff9fc7bffff monitored = 0 entry_point = 0x7ff9fc511cf0 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 1369 start_va = 0x7ff9fc800000 end_va = 0x7ff9fc87ffff monitored = 0 entry_point = 0x7ff9fc82d280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 1370 start_va = 0x7ff9fe010000 end_va = 0x7ff9fe04efff monitored = 0 entry_point = 0x7ff9fe0382d0 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 1371 start_va = 0x7ff9fe390000 end_va = 0x7ff9fe3c5fff monitored = 0 entry_point = 0x7ff9fe3927f0 region_type = mapped_file name = "windows.networking.hostname.dll" filename = "\\Windows\\System32\\Windows.Networking.HostName.dll" (normalized: "c:\\windows\\system32\\windows.networking.hostname.dll") Region: id = 1372 start_va = 0x7ff9fff90000 end_va = 0x7ffa0009efff monitored = 0 entry_point = 0x7ff9fffcc010 region_type = mapped_file name = "dosvc.dll" filename = "\\Windows\\System32\\dosvc.dll" (normalized: "c:\\windows\\system32\\dosvc.dll") Region: id = 1373 start_va = 0x7ffa000a0000 end_va = 0x7ffa001bcfff monitored = 0 entry_point = 0x7ffa000cfe60 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 1374 start_va = 0x7ffa01270000 end_va = 0x7ffa01280fff monitored = 0 entry_point = 0x7ffa012728d0 region_type = mapped_file name = "credentialmigrationhandler.dll" filename = "\\Windows\\System32\\CredentialMigrationHandler.dll" (normalized: "c:\\windows\\system32\\credentialmigrationhandler.dll") Region: id = 1375 start_va = 0x7ffa01290000 end_va = 0x7ffa012c1fff monitored = 0 entry_point = 0x7ffa0129b0c0 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 1376 start_va = 0x7ffa01310000 end_va = 0x7ffa01376fff monitored = 0 entry_point = 0x7ffa0131b160 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 1377 start_va = 0x7ffa01690000 end_va = 0x7ffa016a3fff monitored = 0 entry_point = 0x7ffa01693710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 1378 start_va = 0x7ffa01740000 end_va = 0x7ffa0175dfff monitored = 0 entry_point = 0x7ffa0174ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 1379 start_va = 0x7ffa04070000 end_va = 0x7ffa04087fff monitored = 0 entry_point = 0x7ffa0407b850 region_type = mapped_file name = "dmcmnutils.dll" filename = "\\Windows\\System32\\dmcmnutils.dll" (normalized: "c:\\windows\\system32\\dmcmnutils.dll") Region: id = 1380 start_va = 0x7ffa069a0000 end_va = 0x7ffa069b5fff monitored = 0 entry_point = 0x7ffa069a1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 1381 start_va = 0x7ffa07a20000 end_va = 0x7ffa07a30fff monitored = 0 entry_point = 0x7ffa07a27480 region_type = mapped_file name = "tetheringclient.dll" filename = "\\Windows\\System32\\tetheringclient.dll" (normalized: "c:\\windows\\system32\\tetheringclient.dll") Region: id = 1382 start_va = 0x7ffa07a40000 end_va = 0x7ffa07ac3fff monitored = 0 entry_point = 0x7ffa07a58d50 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 1383 start_va = 0x7ffa07ad0000 end_va = 0x7ffa07ae5fff monitored = 0 entry_point = 0x7ffa07ad55e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 1384 start_va = 0x7ffa07af0000 end_va = 0x7ffa07bc5fff monitored = 0 entry_point = 0x7ffa07b1a800 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 1385 start_va = 0x7ffa07c20000 end_va = 0x7ffa07c83fff monitored = 0 entry_point = 0x7ffa07c3bed0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 1386 start_va = 0x7ffa07c90000 end_va = 0x7ffa07cb4fff monitored = 0 entry_point = 0x7ffa07c99900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 1387 start_va = 0x7ffa07cc0000 end_va = 0x7ffa07cd3fff monitored = 0 entry_point = 0x7ffa07cc1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1388 start_va = 0x7ffa07ce0000 end_va = 0x7ffa07dd5fff monitored = 0 entry_point = 0x7ffa07d19590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1389 start_va = 0x7ffa07de0000 end_va = 0x7ffa07e53fff monitored = 0 entry_point = 0x7ffa07df5eb0 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 1390 start_va = 0x7ffa07e60000 end_va = 0x7ffa07f96fff monitored = 0 entry_point = 0x7ffa07ea0480 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 1391 start_va = 0x7ffa08390000 end_va = 0x7ffa083a0fff monitored = 0 entry_point = 0x7ffa08392fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 1392 start_va = 0x7ffa083b0000 end_va = 0x7ffa083cdfff monitored = 0 entry_point = 0x7ffa083b3a40 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 1393 start_va = 0x7ffa083d0000 end_va = 0x7ffa08451fff monitored = 0 entry_point = 0x7ffa083d2a10 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 1394 start_va = 0x7ffa08460000 end_va = 0x7ffa08475fff monitored = 0 entry_point = 0x7ffa08461af0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 1395 start_va = 0x7ffa08480000 end_va = 0x7ffa08499fff monitored = 0 entry_point = 0x7ffa08482330 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 1396 start_va = 0x7ffa088d0000 end_va = 0x7ffa08915fff monitored = 0 entry_point = 0x7ffa088d79a0 region_type = mapped_file name = "adsldp.dll" filename = "\\Windows\\System32\\adsldp.dll" (normalized: "c:\\windows\\system32\\adsldp.dll") Region: id = 1397 start_va = 0x7ffa08940000 end_va = 0x7ffa0894efff monitored = 0 entry_point = 0x7ffa08944960 region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 1398 start_va = 0x7ffa08a00000 end_va = 0x7ffa08a0bfff monitored = 0 entry_point = 0x7ffa08a035c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1399 start_va = 0x7ffa08a10000 end_va = 0x7ffa08a4ffff monitored = 0 entry_point = 0x7ffa08a1cbe0 region_type = mapped_file name = "adsldpc.dll" filename = "\\Windows\\System32\\adsldpc.dll" (normalized: "c:\\windows\\system32\\adsldpc.dll") Region: id = 1400 start_va = 0x7ffa08a50000 end_va = 0x7ffa08a96fff monitored = 0 entry_point = 0x7ffa08a51d10 region_type = mapped_file name = "activeds.dll" filename = "\\Windows\\System32\\activeds.dll" (normalized: "c:\\windows\\system32\\activeds.dll") Region: id = 1401 start_va = 0x7ffa08ae0000 end_va = 0x7ffa08b21fff monitored = 0 entry_point = 0x7ffa08ae3670 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 1402 start_va = 0x7ffa08e00000 end_va = 0x7ffa08e1efff monitored = 0 entry_point = 0x7ffa08e037e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 1403 start_va = 0x7ffa08e20000 end_va = 0x7ffa08e98fff monitored = 0 entry_point = 0x7ffa08e276a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 1404 start_va = 0x7ffa08eb0000 end_va = 0x7ffa08eeffff monitored = 0 entry_point = 0x7ffa08ec6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 1405 start_va = 0x7ffa08f10000 end_va = 0x7ffa08f27fff monitored = 0 entry_point = 0x7ffa08f14e10 region_type = mapped_file name = "adhsvc.dll" filename = "\\Windows\\System32\\adhsvc.dll" (normalized: "c:\\windows\\system32\\adhsvc.dll") Region: id = 1406 start_va = 0x7ffa08f30000 end_va = 0x7ffa08f54fff monitored = 0 entry_point = 0x7ffa08f35ca0 region_type = mapped_file name = "httpprxm.dll" filename = "\\Windows\\System32\\httpprxm.dll" (normalized: "c:\\windows\\system32\\httpprxm.dll") Region: id = 1407 start_va = 0x7ffa08f60000 end_va = 0x7ffa090e1fff monitored = 0 entry_point = 0x7ffa08f782a0 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 1408 start_va = 0x7ffa090f0000 end_va = 0x7ffa09192fff monitored = 0 entry_point = 0x7ffa090f2c10 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 1409 start_va = 0x7ffa091a0000 end_va = 0x7ffa091f1fff monitored = 0 entry_point = 0x7ffa091a5770 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 1410 start_va = 0x7ffa09200000 end_va = 0x7ffa0922dfff monitored = 1 entry_point = 0x7ffa09202300 region_type = mapped_file name = "wmidcom.dll" filename = "\\Windows\\System32\\wmidcom.dll" (normalized: "c:\\windows\\system32\\wmidcom.dll") Region: id = 1411 start_va = 0x7ffa09230000 end_va = 0x7ffa0928dfff monitored = 0 entry_point = 0x7ffa09235080 region_type = mapped_file name = "miutils.dll" filename = "\\Windows\\System32\\miutils.dll" (normalized: "c:\\windows\\system32\\miutils.dll") Region: id = 1412 start_va = 0x7ffa09290000 end_va = 0x7ffa092affff monitored = 0 entry_point = 0x7ffa09291f50 region_type = mapped_file name = "mi.dll" filename = "\\Windows\\System32\\mi.dll" (normalized: "c:\\windows\\system32\\mi.dll") Region: id = 1413 start_va = 0x7ffa092b0000 end_va = 0x7ffa092b8fff monitored = 0 entry_point = 0x7ffa092b18f0 region_type = mapped_file name = "sscoreext.dll" filename = "\\Windows\\System32\\sscoreext.dll" (normalized: "c:\\windows\\system32\\sscoreext.dll") Region: id = 1414 start_va = 0x7ffa092c0000 end_va = 0x7ffa092d0fff monitored = 0 entry_point = 0x7ffa092c1d30 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 1415 start_va = 0x7ffa09330000 end_va = 0x7ffa09347fff monitored = 0 entry_point = 0x7ffa09332000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 1416 start_va = 0x7ffa09350000 end_va = 0x7ffa09390fff monitored = 0 entry_point = 0x7ffa09353750 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 1417 start_va = 0x7ffa09430000 end_va = 0x7ffa0947bfff monitored = 0 entry_point = 0x7ffa09445310 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 1418 start_va = 0x7ffa09490000 end_va = 0x7ffa0950efff monitored = 0 entry_point = 0x7ffa094a7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 1419 start_va = 0x7ffa09510000 end_va = 0x7ffa0954bfff monitored = 0 entry_point = 0x7ffa09516aa0 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 1420 start_va = 0x7ffa09c80000 end_va = 0x7ffa09c88fff monitored = 0 entry_point = 0x7ffa09c821d0 region_type = mapped_file name = "httpprxc.dll" filename = "\\Windows\\System32\\httpprxc.dll" (normalized: "c:\\windows\\system32\\httpprxc.dll") Region: id = 1421 start_va = 0x7ffa09c90000 end_va = 0x7ffa09cc4fff monitored = 0 entry_point = 0x7ffa09c9a270 region_type = mapped_file name = "fwpolicyiomgr.dll" filename = "\\Windows\\System32\\fwpolicyiomgr.dll" (normalized: "c:\\windows\\system32\\fwpolicyiomgr.dll") Region: id = 1422 start_va = 0x7ffa0a560000 end_va = 0x7ffa0a652fff monitored = 0 entry_point = 0x7ffa0a585d80 region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 1423 start_va = 0x7ffa0ac50000 end_va = 0x7ffa0ac59fff monitored = 0 entry_point = 0x7ffa0ac514c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 1424 start_va = 0x7ffa0afc0000 end_va = 0x7ffa0afd1fff monitored = 0 entry_point = 0x7ffa0afc3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 1425 start_va = 0x7ffa0b050000 end_va = 0x7ffa0b06afff monitored = 0 entry_point = 0x7ffa0b051040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 1426 start_va = 0x7ffa0b300000 end_va = 0x7ffa0b314fff monitored = 0 entry_point = 0x7ffa0b302dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 1427 start_va = 0x7ffa0b320000 end_va = 0x7ffa0b32dfff monitored = 0 entry_point = 0x7ffa0b321460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 1428 start_va = 0x7ffa0b330000 end_va = 0x7ffa0b33bfff monitored = 0 entry_point = 0x7ffa0b332830 region_type = mapped_file name = "bi.dll" filename = "\\Windows\\System32\\bi.dll" (normalized: "c:\\windows\\system32\\bi.dll") Region: id = 1429 start_va = 0x7ffa0b340000 end_va = 0x7ffa0b34ffff monitored = 0 entry_point = 0x7ffa0b341700 region_type = mapped_file name = "proximityservicepal.dll" filename = "\\Windows\\System32\\ProximityServicePal.dll" (normalized: "c:\\windows\\system32\\proximityservicepal.dll") Region: id = 1430 start_va = 0x7ffa0b350000 end_va = 0x7ffa0b358fff monitored = 0 entry_point = 0x7ffa0b351ed0 region_type = mapped_file name = "proximitycommonpal.dll" filename = "\\Windows\\System32\\ProximityCommonPal.dll" (normalized: "c:\\windows\\system32\\proximitycommonpal.dll") Region: id = 1431 start_va = 0x7ffa0b360000 end_va = 0x7ffa0b38cfff monitored = 0 entry_point = 0x7ffa0b362290 region_type = mapped_file name = "proximitycommon.dll" filename = "\\Windows\\System32\\ProximityCommon.dll" (normalized: "c:\\windows\\system32\\proximitycommon.dll") Region: id = 1432 start_va = 0x7ffa0b390000 end_va = 0x7ffa0b3e1fff monitored = 0 entry_point = 0x7ffa0b3938e0 region_type = mapped_file name = "proximityservice.dll" filename = "\\Windows\\System32\\ProximityService.dll" (normalized: "c:\\windows\\system32\\proximityservice.dll") Region: id = 1433 start_va = 0x7ffa0b4a0000 end_va = 0x7ffa0b4b4fff monitored = 0 entry_point = 0x7ffa0b4a3460 region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 1434 start_va = 0x7ffa0b4c0000 end_va = 0x7ffa0b559fff monitored = 0 entry_point = 0x7ffa0b4dada0 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 1435 start_va = 0x7ffa0b640000 end_va = 0x7ffa0b6a6fff monitored = 0 entry_point = 0x7ffa0b6463e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1436 start_va = 0x7ffa0b6e0000 end_va = 0x7ffa0b6fcfff monitored = 0 entry_point = 0x7ffa0b6e4f60 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 1437 start_va = 0x7ffa0b7a0000 end_va = 0x7ffa0b7aafff monitored = 0 entry_point = 0x7ffa0b7a1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1438 start_va = 0x7ffa0b800000 end_va = 0x7ffa0b8bffff monitored = 0 entry_point = 0x7ffa0b82fd20 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 1439 start_va = 0x7ffa0b9f0000 end_va = 0x7ffa0ba09fff monitored = 0 entry_point = 0x7ffa0b9f2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 1440 start_va = 0x7ffa0ba10000 end_va = 0x7ffa0ba25fff monitored = 0 entry_point = 0x7ffa0ba119f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 1441 start_va = 0x7ffa0baf0000 end_va = 0x7ffa0bb27fff monitored = 0 entry_point = 0x7ffa0bb08cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1442 start_va = 0x7ffa0bbe0000 end_va = 0x7ffa0bc8dfff monitored = 0 entry_point = 0x7ffa0bbf80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 1443 start_va = 0x7ffa0bc90000 end_va = 0x7ffa0bca1fff monitored = 0 entry_point = 0x7ffa0bc99260 region_type = mapped_file name = "rilproxy.dll" filename = "\\Windows\\System32\\rilproxy.dll" (normalized: "c:\\windows\\system32\\rilproxy.dll") Region: id = 1444 start_va = 0x7ffa0bcb0000 end_va = 0x7ffa0bd60fff monitored = 0 entry_point = 0x7ffa0bd288b0 region_type = mapped_file name = "cellularapi.dll" filename = "\\Windows\\System32\\CellularAPI.dll" (normalized: "c:\\windows\\system32\\cellularapi.dll") Region: id = 1445 start_va = 0x7ffa0bd70000 end_va = 0x7ffa0bd83fff monitored = 0 entry_point = 0x7ffa0bd72d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 1446 start_va = 0x7ffa0c070000 end_va = 0x7ffa0c102fff monitored = 0 entry_point = 0x7ffa0c079680 region_type = mapped_file name = "msvcp_win.dll" filename = "\\Windows\\System32\\msvcp_win.dll" (normalized: "c:\\windows\\system32\\msvcp_win.dll") Region: id = 1447 start_va = 0x7ffa0c150000 end_va = 0x7ffa0c163fff monitored = 0 entry_point = 0x7ffa0c152a00 region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 1448 start_va = 0x7ffa0c2b0000 end_va = 0x7ffa0c2d4fff monitored = 0 entry_point = 0x7ffa0c2c2f20 region_type = mapped_file name = "wificonnapi.dll" filename = "\\Windows\\System32\\wificonnapi.dll" (normalized: "c:\\windows\\system32\\wificonnapi.dll") Region: id = 1449 start_va = 0x7ffa0c2e0000 end_va = 0x7ffa0c2f0fff monitored = 0 entry_point = 0x7ffa0c2e7ea0 region_type = mapped_file name = "dcpapi.dll" filename = "\\Windows\\System32\\dcpapi.dll" (normalized: "c:\\windows\\system32\\dcpapi.dll") Region: id = 1450 start_va = 0x7ffa0c300000 end_va = 0x7ffa0c318fff monitored = 0 entry_point = 0x7ffa0c304520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 1451 start_va = 0x7ffa0ca80000 end_va = 0x7ffa0ca99fff monitored = 0 entry_point = 0x7ffa0ca82cf0 region_type = mapped_file name = "locationpelegacywinlocation.dll" filename = "\\Windows\\System32\\LocationPeLegacyWinLocation.dll" (normalized: "c:\\windows\\system32\\locationpelegacywinlocation.dll") Region: id = 1452 start_va = 0x7ffa0ce40000 end_va = 0x7ffa0d1c1fff monitored = 0 entry_point = 0x7ffa0ce91220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 1453 start_va = 0x7ffa0e2c0000 end_va = 0x7ffa0e3cdfff monitored = 0 entry_point = 0x7ffa0e30eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 1454 start_va = 0x7ffa0e460000 end_va = 0x7ffa0e471fff monitored = 0 entry_point = 0x7ffa0e461a80 region_type = mapped_file name = "bitsproxy.dll" filename = "\\Windows\\System32\\BitsProxy.dll" (normalized: "c:\\windows\\system32\\bitsproxy.dll") Region: id = 1455 start_va = 0x7ffa0e6d0000 end_va = 0x7ffa0e724fff monitored = 0 entry_point = 0x7ffa0e6d3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 1456 start_va = 0x7ffa0e730000 end_va = 0x7ffa0e766fff monitored = 0 entry_point = 0x7ffa0e736020 region_type = mapped_file name = "gnssadapter.dll" filename = "\\Windows\\System32\\GnssAdapter.dll" (normalized: "c:\\windows\\system32\\gnssadapter.dll") Region: id = 1457 start_va = 0x7ffa0e770000 end_va = 0x7ffa0e78ffff monitored = 0 entry_point = 0x7ffa0e7739a0 region_type = mapped_file name = "locationwinpalmisc.dll" filename = "\\Windows\\System32\\LocationWinPalMisc.dll" (normalized: "c:\\windows\\system32\\locationwinpalmisc.dll") Region: id = 1458 start_va = 0x7ffa0e790000 end_va = 0x7ffa0e7a6fff monitored = 0 entry_point = 0x7ffa0e795630 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 1459 start_va = 0x7ffa0e7b0000 end_va = 0x7ffa0e7c2fff monitored = 0 entry_point = 0x7ffa0e7b57f0 region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 1460 start_va = 0x7ffa0e7d0000 end_va = 0x7ffa0e849fff monitored = 0 entry_point = 0x7ffa0e7f7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 1461 start_va = 0x7ffa0e850000 end_va = 0x7ffa0e87dfff monitored = 0 entry_point = 0x7ffa0e857550 region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 1462 start_va = 0x7ffa0e880000 end_va = 0x7ffa0e895fff monitored = 0 entry_point = 0x7ffa0e881b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1463 start_va = 0x7ffa0e8a0000 end_va = 0x7ffa0e903fff monitored = 0 entry_point = 0x7ffa0e8b5ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1464 start_va = 0x7ffa0ead0000 end_va = 0x7ffa0eb10fff monitored = 0 entry_point = 0x7ffa0ead4840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 1465 start_va = 0x7ffa0eb20000 end_va = 0x7ffa0eb2bfff monitored = 0 entry_point = 0x7ffa0eb214d0 region_type = mapped_file name = "locationframeworkps.dll" filename = "\\Windows\\System32\\LocationFrameworkPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkps.dll") Region: id = 1466 start_va = 0x7ffa0eb30000 end_va = 0x7ffa0ec65fff monitored = 0 entry_point = 0x7ffa0eb5f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 1467 start_va = 0x7ffa0ec70000 end_va = 0x7ffa0ed55fff monitored = 0 entry_point = 0x7ffa0ec8cf10 region_type = mapped_file name = "usermgr.dll" filename = "\\Windows\\System32\\usermgr.dll" (normalized: "c:\\windows\\system32\\usermgr.dll") Region: id = 1468 start_va = 0x7ffa0ed60000 end_va = 0x7ffa0ee27fff monitored = 0 entry_point = 0x7ffa0eda13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1469 start_va = 0x7ffa0ee30000 end_va = 0x7ffa0ee90fff monitored = 0 entry_point = 0x7ffa0ee34b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 1470 start_va = 0x7ffa0eea0000 end_va = 0x7ffa0f01bfff monitored = 0 entry_point = 0x7ffa0eef1650 region_type = mapped_file name = "locationframework.dll" filename = "\\Windows\\System32\\LocationFramework.dll" (normalized: "c:\\windows\\system32\\locationframework.dll") Region: id = 1471 start_va = 0x7ffa0f020000 end_va = 0x7ffa0f02afff monitored = 0 entry_point = 0x7ffa0f021770 region_type = mapped_file name = "lfsvc.dll" filename = "\\Windows\\System32\\lfsvc.dll" (normalized: "c:\\windows\\system32\\lfsvc.dll") Region: id = 1472 start_va = 0x7ffa0f030000 end_va = 0x7ffa0f06dfff monitored = 0 entry_point = 0x7ffa0f03a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 1473 start_va = 0x7ffa0f070000 end_va = 0x7ffa0f096fff monitored = 0 entry_point = 0x7ffa0f073bf0 region_type = mapped_file name = "profsvcext.dll" filename = "\\Windows\\System32\\profsvcext.dll" (normalized: "c:\\windows\\system32\\profsvcext.dll") Region: id = 1474 start_va = 0x7ffa0f0f0000 end_va = 0x7ffa0f144fff monitored = 0 entry_point = 0x7ffa0f0ffc00 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 1475 start_va = 0x7ffa0f190000 end_va = 0x7ffa0f221fff monitored = 0 entry_point = 0x7ffa0f1da780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 1476 start_va = 0x7ffa0f2b0000 end_va = 0x7ffa0f2bcfff monitored = 0 entry_point = 0x7ffa0f2b1420 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 1477 start_va = 0x7ffa0f2d0000 end_va = 0x7ffa0f2dffff monitored = 0 entry_point = 0x7ffa0f2d2c60 region_type = mapped_file name = "usermgrcli.dll" filename = "\\Windows\\System32\\usermgrcli.dll" (normalized: "c:\\windows\\system32\\usermgrcli.dll") Region: id = 1478 start_va = 0x7ffa0f2e0000 end_va = 0x7ffa0f2ecfff monitored = 0 entry_point = 0x7ffa0f2e2ca0 region_type = mapped_file name = "csystemeventsbrokerclient.dll" filename = "\\Windows\\System32\\CSystemEventsBrokerClient.dll" (normalized: "c:\\windows\\system32\\csystemeventsbrokerclient.dll") Region: id = 1479 start_va = 0x7ffa0f2f0000 end_va = 0x7ffa0f31efff monitored = 0 entry_point = 0x7ffa0f2f8910 region_type = mapped_file name = "wptaskscheduler.dll" filename = "\\Windows\\System32\\WPTaskScheduler.dll" (normalized: "c:\\windows\\system32\\wptaskscheduler.dll") Region: id = 1480 start_va = 0x7ffa0f320000 end_va = 0x7ffa0f33efff monitored = 0 entry_point = 0x7ffa0f324960 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 1481 start_va = 0x7ffa0f370000 end_va = 0x7ffa0f3ddfff monitored = 0 entry_point = 0x7ffa0f377f60 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 1482 start_va = 0x7ffa0f3e0000 end_va = 0x7ffa0f3f0fff monitored = 0 entry_point = 0x7ffa0f3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 1483 start_va = 0x7ffa0f430000 end_va = 0x7ffa0f465fff monitored = 0 entry_point = 0x7ffa0f440070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 1484 start_va = 0x7ffa0fc30000 end_va = 0x7ffa0fc70fff monitored = 0 entry_point = 0x7ffa0fc47eb0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 1485 start_va = 0x7ffa0fc80000 end_va = 0x7ffa0fd7bfff monitored = 0 entry_point = 0x7ffa0fcb6df0 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 1486 start_va = 0x7ffa0fe10000 end_va = 0x7ffa0fecefff monitored = 0 entry_point = 0x7ffa0fe31c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 1487 start_va = 0x7ffa0ff20000 end_va = 0x7ffa0ff29fff monitored = 0 entry_point = 0x7ffa0ff21660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 1488 start_va = 0x7ffa0ff30000 end_va = 0x7ffa0ff47fff monitored = 0 entry_point = 0x7ffa0ff35910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 1489 start_va = 0x7ffa0ff50000 end_va = 0x7ffa1009cfff monitored = 0 entry_point = 0x7ffa0ff93da0 region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 1490 start_va = 0x7ffa10cc0000 end_va = 0x7ffa11152fff monitored = 0 entry_point = 0x7ffa10ccf760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 1491 start_va = 0x7ffa11160000 end_va = 0x7ffa111c6fff monitored = 0 entry_point = 0x7ffa1117e710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 1492 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1493 start_va = 0x7ffa113b0000 end_va = 0x7ffa113cbfff monitored = 0 entry_point = 0x7ffa113b37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 1494 start_va = 0x7ffa113d0000 end_va = 0x7ffa113dafff monitored = 0 entry_point = 0x7ffa113d1de0 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 1495 start_va = 0x7ffa11410000 end_va = 0x7ffa11422fff monitored = 0 entry_point = 0x7ffa11412760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1496 start_va = 0x7ffa114c0000 end_va = 0x7ffa114c9fff monitored = 0 entry_point = 0x7ffa114c1350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1497 start_va = 0x7ffa11560000 end_va = 0x7ffa11577fff monitored = 0 entry_point = 0x7ffa11561b10 region_type = mapped_file name = "locationframeworkinternalps.dll" filename = "\\Windows\\System32\\LocationFrameworkInternalPS.dll" (normalized: "c:\\windows\\system32\\locationframeworkinternalps.dll") Region: id = 1498 start_va = 0x7ffa11580000 end_va = 0x7ffa115f8fff monitored = 0 entry_point = 0x7ffa1159fb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1499 start_va = 0x7ffa11600000 end_va = 0x7ffa11607fff monitored = 0 entry_point = 0x7ffa116013e0 region_type = mapped_file name = "dabapi.dll" filename = "\\Windows\\System32\\dabapi.dll" (normalized: "c:\\windows\\system32\\dabapi.dll") Region: id = 1500 start_va = 0x7ffa11640000 end_va = 0x7ffa1167ffff monitored = 0 entry_point = 0x7ffa11651960 region_type = mapped_file name = "brokerlib.dll" filename = "\\Windows\\System32\\BrokerLib.dll" (normalized: "c:\\windows\\system32\\brokerlib.dll") Region: id = 1501 start_va = 0x7ffa117d0000 end_va = 0x7ffa117f6fff monitored = 0 entry_point = 0x7ffa117d7940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1502 start_va = 0x7ffa11800000 end_va = 0x7ffa118a9fff monitored = 0 entry_point = 0x7ffa11827910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1503 start_va = 0x7ffa118b0000 end_va = 0x7ffa119affff monitored = 0 entry_point = 0x7ffa118f0f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 1504 start_va = 0x7ffa11a40000 end_va = 0x7ffa11a4bfff monitored = 0 entry_point = 0x7ffa11a42480 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 1505 start_va = 0x7ffa11b10000 end_va = 0x7ffa11b41fff monitored = 0 entry_point = 0x7ffa11b22340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 1506 start_va = 0x7ffa11d80000 end_va = 0x7ffa11d8bfff monitored = 0 entry_point = 0x7ffa11d82790 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 1507 start_va = 0x7ffa11d90000 end_va = 0x7ffa11db3fff monitored = 0 entry_point = 0x7ffa11d93260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 1508 start_va = 0x7ffa11f30000 end_va = 0x7ffa12023fff monitored = 0 entry_point = 0x7ffa11f3a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 1509 start_va = 0x7ffa12080000 end_va = 0x7ffa120c8fff monitored = 0 entry_point = 0x7ffa1208a090 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 1510 start_va = 0x7ffa121a0000 end_va = 0x7ffa121abfff monitored = 0 entry_point = 0x7ffa121a27e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1511 start_va = 0x7ffa12280000 end_va = 0x7ffa122b0fff monitored = 0 entry_point = 0x7ffa12287d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1512 start_va = 0x7ffa122e0000 end_va = 0x7ffa12359fff monitored = 0 entry_point = 0x7ffa12301a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 1513 start_va = 0x7ffa123a0000 end_va = 0x7ffa123d3fff monitored = 0 entry_point = 0x7ffa123bae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1514 start_va = 0x7ffa123e0000 end_va = 0x7ffa123e9fff monitored = 0 entry_point = 0x7ffa123e1830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 1515 start_va = 0x7ffa124f0000 end_va = 0x7ffa1250efff monitored = 0 entry_point = 0x7ffa124f5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1516 start_va = 0x7ffa12660000 end_va = 0x7ffa126bbfff monitored = 0 entry_point = 0x7ffa12676f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1517 start_va = 0x7ffa12710000 end_va = 0x7ffa12726fff monitored = 0 entry_point = 0x7ffa127179d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1518 start_va = 0x7ffa12830000 end_va = 0x7ffa1283afff monitored = 0 entry_point = 0x7ffa128319a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1519 start_va = 0x7ffa12870000 end_va = 0x7ffa12890fff monitored = 0 entry_point = 0x7ffa12880250 region_type = mapped_file name = "joinutil.dll" filename = "\\Windows\\System32\\joinutil.dll" (normalized: "c:\\windows\\system32\\joinutil.dll") Region: id = 1520 start_va = 0x7ffa128c0000 end_va = 0x7ffa128f9fff monitored = 0 entry_point = 0x7ffa128c8d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 1521 start_va = 0x7ffa12900000 end_va = 0x7ffa12926fff monitored = 0 entry_point = 0x7ffa12910aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 1522 start_va = 0x7ffa12a10000 end_va = 0x7ffa12a3cfff monitored = 0 entry_point = 0x7ffa12a29d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1523 start_va = 0x7ffa12ba0000 end_va = 0x7ffa12bf5fff monitored = 0 entry_point = 0x7ffa12bb0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1524 start_va = 0x7ffa12c00000 end_va = 0x7ffa12c18fff monitored = 0 entry_point = 0x7ffa12c05e10 region_type = mapped_file name = "eventaggregation.dll" filename = "\\Windows\\System32\\EventAggregation.dll" (normalized: "c:\\windows\\system32\\eventaggregation.dll") Region: id = 1525 start_va = 0x7ffa12c20000 end_va = 0x7ffa12c48fff monitored = 0 entry_point = 0x7ffa12c34530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1526 start_va = 0x7ffa12c50000 end_va = 0x7ffa12ce8fff monitored = 0 entry_point = 0x7ffa12c7f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1527 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1528 start_va = 0x7ffa12db0000 end_va = 0x7ffa12dbffff monitored = 0 entry_point = 0x7ffa12db56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1529 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1530 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1531 start_va = 0x7ffa12e20000 end_va = 0x7ffa12e74fff monitored = 0 entry_point = 0x7ffa12e37970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1532 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 1533 start_va = 0x7ffa12f40000 end_va = 0x7ffa13106fff monitored = 0 entry_point = 0x7ffa12f9db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1534 start_va = 0x7ffa13110000 end_va = 0x7ffa13126fff monitored = 0 entry_point = 0x7ffa13111390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1535 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1536 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1537 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1538 start_va = 0x7ffa133e0000 end_va = 0x7ffa13465fff monitored = 0 entry_point = 0x7ffa133ed8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 1539 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 1540 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1541 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1542 start_va = 0x7ffa13d60000 end_va = 0x7ffa13d67fff monitored = 0 entry_point = 0x7ffa13d61ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1543 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1544 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1545 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1546 start_va = 0x7ffa14220000 end_va = 0x7ffa142c6fff monitored = 0 entry_point = 0x7ffa1422b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1547 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1548 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1549 start_va = 0x7ffa146e0000 end_va = 0x7ffa1474afff monitored = 0 entry_point = 0x7ffa146f90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1550 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1551 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1552 start_va = 0x7ffa14c00000 end_va = 0x7ffa15028fff monitored = 0 entry_point = 0x7ffa14c28740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1553 start_va = 0x7ffa15030000 end_va = 0x7ffa1508bfff monitored = 0 entry_point = 0x7ffa1504b720 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 1554 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1555 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1556 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1557 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1563 start_va = 0x8d0000 end_va = 0x8d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 1606 start_va = 0x7df5ffb10000 end_va = 0x7df5ffeb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 1746 start_va = 0x8a00000 end_va = 0x8afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008a00000" filename = "" Region: id = 1747 start_va = 0x8b00000 end_va = 0x8bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008b00000" filename = "" Region: id = 1748 start_va = 0x8c00000 end_va = 0x8cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c00000" filename = "" Region: id = 1749 start_va = 0x8d00000 end_va = 0x8dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008d00000" filename = "" Region: id = 1836 start_va = 0x470000 end_va = 0x472fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2047 start_va = 0x8e00000 end_va = 0x8efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008e00000" filename = "" Region: id = 2048 start_va = 0x8f00000 end_va = 0x8ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008f00000" filename = "" Region: id = 2049 start_va = 0x9000000 end_va = 0x90fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009000000" filename = "" Region: id = 2050 start_va = 0x9100000 end_va = 0x91fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009100000" filename = "" Region: id = 2078 start_va = 0x470000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2532 start_va = 0x8d0000 end_va = 0x8d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 2801 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2894 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2950 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3041 start_va = 0x470000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3042 start_va = 0x9200000 end_va = 0x92fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009200000" filename = "" Region: id = 3068 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3069 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3075 start_va = 0x7df5ffb10000 end_va = 0x7df5ffeb0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 3801 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3802 start_va = 0x9300000 end_va = 0x93fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009300000" filename = "" Region: id = 3852 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3888 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Thread: id = 30 os_tid = 0xdb0 Thread: id = 31 os_tid = 0xdac Thread: id = 32 os_tid = 0x126c Thread: id = 33 os_tid = 0x10e0 Thread: id = 34 os_tid = 0x10dc Thread: id = 35 os_tid = 0x1044 Thread: id = 36 os_tid = 0xe18 Thread: id = 37 os_tid = 0xe08 Thread: id = 38 os_tid = 0x9fc Thread: id = 39 os_tid = 0xa34 Thread: id = 40 os_tid = 0xb8 Thread: id = 41 os_tid = 0xae0 Thread: id = 42 os_tid = 0x9e0 Thread: id = 43 os_tid = 0x840 Thread: id = 44 os_tid = 0x808 Thread: id = 45 os_tid = 0x9dc Thread: id = 46 os_tid = 0x9d8 Thread: id = 47 os_tid = 0xb14 Thread: id = 48 os_tid = 0x2e8 Thread: id = 49 os_tid = 0x630 Thread: id = 50 os_tid = 0x644 Thread: id = 51 os_tid = 0x870 Thread: id = 52 os_tid = 0x618 Thread: id = 53 os_tid = 0x670 Thread: id = 54 os_tid = 0x740 Thread: id = 55 os_tid = 0x5b8 Thread: id = 56 os_tid = 0x774 Thread: id = 57 os_tid = 0x6fc Thread: id = 58 os_tid = 0x3c8 Thread: id = 59 os_tid = 0x5ac Thread: id = 60 os_tid = 0x224 Thread: id = 61 os_tid = 0xbf4 Thread: id = 62 os_tid = 0xb6c Thread: id = 63 os_tid = 0x82c Thread: id = 64 os_tid = 0x32c Thread: id = 65 os_tid = 0xa84 Thread: id = 66 os_tid = 0xa78 Thread: id = 67 os_tid = 0x838 Thread: id = 68 os_tid = 0x958 Thread: id = 69 os_tid = 0xa1c Thread: id = 70 os_tid = 0xa10 Thread: id = 71 os_tid = 0xad0 Thread: id = 72 os_tid = 0xa94 Thread: id = 73 os_tid = 0xa98 Thread: id = 74 os_tid = 0x8b8 Thread: id = 75 os_tid = 0x470 Thread: id = 76 os_tid = 0xba8 Thread: id = 77 os_tid = 0x9ec Thread: id = 78 os_tid = 0xa18 Thread: id = 79 os_tid = 0x5ec Thread: id = 80 os_tid = 0x780 Thread: id = 81 os_tid = 0x728 Thread: id = 82 os_tid = 0x5e0 Thread: id = 83 os_tid = 0x508 Thread: id = 84 os_tid = 0x428 Thread: id = 85 os_tid = 0x7e4 Thread: id = 86 os_tid = 0x7e0 Thread: id = 87 os_tid = 0x7dc Thread: id = 88 os_tid = 0x7d8 Thread: id = 89 os_tid = 0x7cc Thread: id = 90 os_tid = 0x7c4 Thread: id = 91 os_tid = 0x7b0 Thread: id = 92 os_tid = 0x788 Thread: id = 93 os_tid = 0x744 Thread: id = 94 os_tid = 0x6f8 Thread: id = 95 os_tid = 0x6d4 Thread: id = 96 os_tid = 0x640 Thread: id = 97 os_tid = 0x62c Thread: id = 98 os_tid = 0x530 Thread: id = 99 os_tid = 0x4a8 Thread: id = 100 os_tid = 0x2ac Thread: id = 101 os_tid = 0x270 Thread: id = 102 os_tid = 0x154 Thread: id = 103 os_tid = 0x1b8 Thread: id = 104 os_tid = 0x1bc Thread: id = 105 os_tid = 0x180 Thread: id = 106 os_tid = 0x188 Thread: id = 107 os_tid = 0x148 Thread: id = 108 os_tid = 0x12c Thread: id = 109 os_tid = 0xfc Thread: id = 110 os_tid = 0x60 Thread: id = 111 os_tid = 0x3f0 Thread: id = 112 os_tid = 0x3e8 Thread: id = 113 os_tid = 0x3cc Thread: id = 114 os_tid = 0x364 Thread: id = 138 os_tid = 0x105c Thread: id = 139 os_tid = 0x2cc Thread: id = 140 os_tid = 0x1058 Thread: id = 141 os_tid = 0xf24 Thread: id = 154 os_tid = 0x1274 Thread: id = 155 os_tid = 0x1224 Thread: id = 156 os_tid = 0x1270 Thread: id = 157 os_tid = 0x1238 Thread: id = 215 os_tid = 0xaf8 Thread: id = 231 os_tid = 0x1048 Process: id = "11" image_name = "iexplore.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe" page_root = "0x71bee000" os_pid = "0x1168" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x360" cmd_line = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1592 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1593 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1594 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1595 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1596 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1597 start_va = 0x3f0000 end_va = 0x469fff monitored = 1 entry_point = 0x43a87e region_type = mapped_file name = "iexplore.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe") Region: id = 1598 start_va = 0x600000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 1599 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1600 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 1601 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1602 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1603 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1604 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 1607 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 1608 start_va = 0x1b0000 end_va = 0x1b2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 1609 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1635 start_va = 0x1d0000 end_va = 0x33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1636 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1637 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1638 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1639 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1640 start_va = 0x800000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 1641 start_va = 0x6f850000 end_va = 0x6f8a8fff monitored = 1 entry_point = 0x6f860780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 1642 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1643 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1851 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1852 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 1853 start_va = 0x1d0000 end_va = 0x28dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1854 start_va = 0x330000 end_va = 0x33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 1855 start_va = 0x470000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 1856 start_va = 0x73e50000 end_va = 0x73ee1fff monitored = 0 entry_point = 0x73e90380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 1883 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 1884 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1885 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1886 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1887 start_va = 0x290000 end_va = 0x2cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 1888 start_va = 0x470000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 1889 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 1890 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1891 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1892 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1893 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1894 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1921 start_va = 0x9e0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009e0000" filename = "" Region: id = 1922 start_va = 0x6f7d0000 end_va = 0x6f84cfff monitored = 1 entry_point = 0x6f7e0db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 2005 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 2006 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2007 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2008 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2009 start_va = 0x2d0000 end_va = 0x2f9fff monitored = 0 entry_point = 0x2d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2010 start_va = 0xaf0000 end_va = 0xc77fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000af0000" filename = "" Region: id = 2011 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2036 start_va = 0xc80000 end_va = 0xe00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c80000" filename = "" Region: id = 2037 start_va = 0xe10000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e10000" filename = "" Region: id = 2038 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2039 start_va = 0x2d0000 end_va = 0x2d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002d0000" filename = "" Region: id = 2040 start_va = 0x2210000 end_va = 0x250ffff monitored = 1 entry_point = 0x225a87e region_type = mapped_file name = "iexplore.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe") Region: id = 2041 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 2042 start_va = 0x6f7c0000 end_va = 0x6f7c7fff monitored = 0 entry_point = 0x6f7c17b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 2043 start_va = 0x6f0d0000 end_va = 0x6f7b0fff monitored = 1 entry_point = 0x6f0fcd70 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 2044 start_va = 0x6efd0000 end_va = 0x6f0c4fff monitored = 0 entry_point = 0x6f024160 region_type = mapped_file name = "msvcr120_clr0400.dll" filename = "\\Windows\\SysWOW64\\msvcr120_clr0400.dll" (normalized: "c:\\windows\\syswow64\\msvcr120_clr0400.dll") Region: id = 2051 start_va = 0x2e0000 end_va = 0x2e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002e0000" filename = "" Region: id = 2052 start_va = 0x2f0000 end_va = 0x2fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002f0000" filename = "" Region: id = 2053 start_va = 0x300000 end_va = 0x30ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 2054 start_va = 0x310000 end_va = 0x31ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 2055 start_va = 0x320000 end_va = 0x32ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000320000" filename = "" Region: id = 2056 start_va = 0x340000 end_va = 0x34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 2057 start_va = 0x350000 end_va = 0x35ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 2058 start_va = 0x360000 end_va = 0x360fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 2059 start_va = 0x370000 end_va = 0x370fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 2060 start_va = 0x380000 end_va = 0x3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 2061 start_va = 0x2210000 end_va = 0x23effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 2062 start_va = 0x380000 end_va = 0x3bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 2063 start_va = 0x3e0000 end_va = 0x3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003e0000" filename = "" Region: id = 2064 start_va = 0x9e0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009e0000" filename = "" Region: id = 2065 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 2066 start_va = 0x3c0000 end_va = 0x3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 2067 start_va = 0x23f0000 end_va = 0x43effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023f0000" filename = "" Region: id = 2068 start_va = 0x800000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 2069 start_va = 0x8e0000 end_va = 0x9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008e0000" filename = "" Region: id = 2070 start_va = 0x764d0000 end_va = 0x764d5fff monitored = 0 entry_point = 0x764d1460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 2071 start_va = 0x570000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 2072 start_va = 0x2210000 end_va = 0x230ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 2073 start_va = 0x23e0000 end_va = 0x23effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 2074 start_va = 0x43f0000 end_va = 0x4726fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2075 start_va = 0x6dd10000 end_va = 0x6efc1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll") Region: id = 2076 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 2077 start_va = 0x2310000 end_va = 0x23a0fff monitored = 0 entry_point = 0x2348cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 2079 start_va = 0x3c0000 end_va = 0x3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 2080 start_va = 0x6dc90000 end_va = 0x6dd0ffff monitored = 1 entry_point = 0x6dc91180 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll") Region: id = 2081 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 2082 start_va = 0x3d0000 end_va = 0x3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003d0000" filename = "" Region: id = 2083 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2084 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2085 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2086 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2087 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2088 start_va = 0x8b0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 2089 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2090 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2091 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2092 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2093 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2094 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2095 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2096 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2097 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2098 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2099 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2100 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2101 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2102 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2103 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2104 start_va = 0x2390000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 2105 start_va = 0x23a0000 end_va = 0x23affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 2106 start_va = 0x23b0000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023b0000" filename = "" Region: id = 2107 start_va = 0x23c0000 end_va = 0x23cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 2108 start_va = 0x4730000 end_va = 0x484ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004730000" filename = "" Region: id = 2109 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2110 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2111 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2112 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2113 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2114 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2115 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2116 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2117 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2118 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2119 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2120 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2121 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2122 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2123 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2124 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2125 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2126 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2127 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2128 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2129 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2130 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2131 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2132 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2133 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2134 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2135 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2136 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2137 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2138 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2139 start_va = 0x2390000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 2140 start_va = 0x23a0000 end_va = 0x23affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 2141 start_va = 0x23b0000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023b0000" filename = "" Region: id = 2142 start_va = 0x23c0000 end_va = 0x23cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 2143 start_va = 0x23d0000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023d0000" filename = "" Region: id = 2144 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2145 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2146 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2147 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2148 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2149 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2150 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2151 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2152 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2153 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2154 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2155 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2156 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2157 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2158 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2159 start_va = 0x2390000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 2160 start_va = 0x23a0000 end_va = 0x23affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 2161 start_va = 0x23b0000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023b0000" filename = "" Region: id = 2162 start_va = 0x23c0000 end_va = 0x23cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 2163 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2164 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2165 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2166 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2167 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2168 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2169 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2170 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2171 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2172 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2173 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2174 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2175 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2176 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2177 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2178 start_va = 0x2390000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 2179 start_va = 0x23a0000 end_va = 0x23affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 2180 start_va = 0x23b0000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023b0000" filename = "" Region: id = 2181 start_va = 0x23c0000 end_va = 0x23cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 2182 start_va = 0x4730000 end_va = 0x473ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004730000" filename = "" Region: id = 2183 start_va = 0x4840000 end_va = 0x484ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004840000" filename = "" Region: id = 2184 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2185 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2186 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2187 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2188 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2189 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2190 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2191 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2192 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2193 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2194 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2195 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2196 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2197 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2198 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2199 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2200 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2201 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2202 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2203 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2204 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2205 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2206 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2207 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2208 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2209 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2210 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2211 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2212 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2213 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2214 start_va = 0x2390000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 2215 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2216 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2217 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2218 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2219 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2220 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2221 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2222 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2223 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2224 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2225 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2226 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2227 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2228 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2229 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2230 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2231 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2232 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2233 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2234 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2235 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2236 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2237 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2238 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2239 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2240 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2241 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2242 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2243 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2244 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2245 start_va = 0x23a0000 end_va = 0x23affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 2246 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2247 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2248 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2249 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2250 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2251 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2252 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2253 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2254 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2255 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2256 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2257 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2258 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2259 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2260 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2261 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2262 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2263 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2264 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2265 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2266 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2267 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2268 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2269 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2270 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2271 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2272 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2273 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2274 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2275 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2276 start_va = 0x23b0000 end_va = 0x23bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023b0000" filename = "" Region: id = 2277 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2278 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2279 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2280 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2281 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2282 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2283 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2284 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2285 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2286 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2287 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2288 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2289 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2290 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2291 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2292 start_va = 0x23c0000 end_va = 0x23cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 2293 start_va = 0x4740000 end_va = 0x474ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 2294 start_va = 0x4750000 end_va = 0x475ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 2295 start_va = 0x4760000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 2296 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2297 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2298 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2299 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2300 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2301 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2302 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2303 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2304 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2305 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2306 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2307 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2308 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2309 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2310 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2311 start_va = 0x23c0000 end_va = 0x23cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 2312 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2313 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2314 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2315 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2316 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2317 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2318 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2319 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2320 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2321 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2322 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2323 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2324 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2325 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2326 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2327 start_va = 0x4740000 end_va = 0x474ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 2328 start_va = 0x4750000 end_va = 0x475ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 2329 start_va = 0x4760000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 2330 start_va = 0x4770000 end_va = 0x477ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004770000" filename = "" Region: id = 2331 start_va = 0x6d1c0000 end_va = 0x6db8bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System\\1be7a15b1f33bf22e4f53aaf45518c77\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\1be7a15b1f33bf22e4f53aaf45518c77\\system.ni.dll") Region: id = 2332 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2333 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2334 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2335 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2336 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2337 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2338 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2339 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2340 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2341 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2342 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2343 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2344 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2345 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2346 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2347 start_va = 0x4740000 end_va = 0x474ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 2348 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2349 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2350 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2351 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2352 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 2353 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2354 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2355 start_va = 0x2310000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2356 start_va = 0x2320000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2357 start_va = 0x2330000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 2358 start_va = 0x2340000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 2359 start_va = 0x2350000 end_va = 0x235ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2360 start_va = 0x2360000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 2361 start_va = 0x2370000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002370000" filename = "" Region: id = 2362 start_va = 0x2380000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 2363 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2502 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2503 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2504 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2505 start_va = 0x2310000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2506 start_va = 0x4850000 end_va = 0x494ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004850000" filename = "" Region: id = 2507 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 2508 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 2509 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2510 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2511 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 2512 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 2513 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 2514 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 2515 start_va = 0x8a0000 end_va = 0x8a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 2516 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2517 start_va = 0x2350000 end_va = 0x238ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002350000" filename = "" Region: id = 2518 start_va = 0x4950000 end_va = 0x4a4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004950000" filename = "" Region: id = 2519 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2520 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2521 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2522 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2523 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2524 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2525 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2526 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2527 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2528 start_va = 0x71560000 end_va = 0x7157afff monitored = 0 entry_point = 0x71569050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 2529 start_va = 0x6ca90000 end_va = 0x6d1b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\eb4cca4f06a15158c3f7e2c56516729b\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\eb4cca4f06a15158c3f7e2c56516729b\\system.core.ni.dll") Region: id = 2530 start_va = 0x71200000 end_va = 0x71212fff monitored = 0 entry_point = 0x71209950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 2531 start_va = 0x70230000 end_va = 0x7025efff monitored = 0 entry_point = 0x702495e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2533 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2534 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2535 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2536 start_va = 0x4750000 end_va = 0x47b1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorrc.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorrc.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscorrc.dll") Region: id = 2537 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2538 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2539 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2540 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2543 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2544 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 2545 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2546 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2547 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2548 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2549 start_va = 0x47c0000 end_va = 0x47cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047c0000" filename = "" Region: id = 2550 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2551 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2552 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2553 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2554 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2555 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2556 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2557 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2558 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2559 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2560 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2561 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2562 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2563 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2566 start_va = 0x47c0000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047c0000" filename = "" Region: id = 2567 start_va = 0x4800000 end_va = 0x483ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 2568 start_va = 0x4a50000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a50000" filename = "" Region: id = 2569 start_va = 0x4b50000 end_va = 0x4c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b50000" filename = "" Region: id = 2570 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 2571 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2572 start_va = 0x8d0000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 2573 start_va = 0x4c50000 end_va = 0x4c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c50000" filename = "" Region: id = 2574 start_va = 0x4c60000 end_va = 0x4c6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c60000" filename = "" Region: id = 2575 start_va = 0x4c70000 end_va = 0x4c7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c70000" filename = "" Region: id = 2576 start_va = 0x4c80000 end_va = 0x4c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c80000" filename = "" Region: id = 2577 start_va = 0x4c90000 end_va = 0x4c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c90000" filename = "" Region: id = 2578 start_va = 0x4ca0000 end_va = 0x4caffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ca0000" filename = "" Region: id = 2579 start_va = 0x4cb0000 end_va = 0x4cbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cb0000" filename = "" Region: id = 2580 start_va = 0x4cc0000 end_va = 0x4ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cc0000" filename = "" Region: id = 2581 start_va = 0x4cd0000 end_va = 0x4cdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cd0000" filename = "" Region: id = 2582 start_va = 0x4ce0000 end_va = 0x4ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ce0000" filename = "" Region: id = 2583 start_va = 0x4cf0000 end_va = 0x4cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004cf0000" filename = "" Region: id = 2584 start_va = 0x4d00000 end_va = 0x4d0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d00000" filename = "" Region: id = 2585 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2614 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 2640 start_va = 0x8c0000 end_va = 0x8d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008c0000" filename = "" Thread: id = 117 os_tid = 0x2a4 [0197.342] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0197.552] RoInitialize () returned 0x1 [0197.552] RoUninitialize () returned 0x0 [0206.514] GetEnvironmentVariableW (in: lpName="COR_ENABLE_PROFILING", lpBuffer=0x19e28c, nSize=0x80 | out: lpBuffer="") returned 0x0 [0206.520] GetEnvironmentVariableW (in: lpName="COR_PROFILER", lpBuffer=0x19e69c, nSize=0x80 | out: lpBuffer="") returned 0x0 [0206.520] GetEnvironmentVariableW (in: lpName="COR_ENABLE_PROFILING", lpBuffer=0x19e69c, nSize=0x80 | out: lpBuffer="") returned 0x0 [0206.812] CoTaskMemAlloc (cb=0x20c) returned 0x940fd0 [0206.812] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0x940fd0 | out: pszPath="C:\\Windows") returned 0x0 [0206.818] CoTaskMemFree (pv=0x940fd0) [0206.913] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x19de48 | out: phkResult=0x19de48*=0x0) returned 0x2 [0206.919] GetFullPathNameW (in: lpFileName="C:\\Windows", nBufferLength=0x105, lpBuffer=0x19eec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows", lpFilePart=0x0) returned 0xa [0207.203] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19ed54, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0207.203] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0207.205] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f260) returned 1 [0207.206] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f2dc | out: lpFileInformation=0x19f2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0207.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f25c) returned 1 [0207.416] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x19f1b8 | out: pfEnabled=0x19f1b8) returned 0x0 [0207.682] CryptAcquireContextW (in: phProv=0x19efc0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19efc0*=0x92b6a0) returned 1 [0207.700] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x1 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.701] CoTaskMemAlloc (cb=0x20) returned 0x948d58 [0207.701] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948d58, pdwDataLen=0x19ef84, dwFlags=0x1 | out: pbData=0x948d58, pdwDataLen=0x19ef84) returned 1 [0207.702] CoTaskMemFree (pv=0x948d58) [0207.702] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.702] CoTaskMemAlloc (cb=0x20) returned 0x948f88 [0207.702] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948f88, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948f88, pdwDataLen=0x19ef84) returned 1 [0207.702] CoTaskMemFree (pv=0x948f88) [0207.703] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.703] CoTaskMemAlloc (cb=0x20) returned 0x948f88 [0207.703] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948f88, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948f88, pdwDataLen=0x19ef84) returned 1 [0207.703] CoTaskMemFree (pv=0x948f88) [0207.703] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.703] CoTaskMemAlloc (cb=0x20) returned 0x948f88 [0207.703] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948f88, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948f88, pdwDataLen=0x19ef84) returned 1 [0207.703] CoTaskMemFree (pv=0x948f88) [0207.703] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.703] CoTaskMemAlloc (cb=0x20) returned 0x948f88 [0207.703] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948f88, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948f88, pdwDataLen=0x19ef84) returned 1 [0207.703] CoTaskMemFree (pv=0x948f88) [0207.703] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.703] CoTaskMemAlloc (cb=0x20) returned 0x948fb0 [0207.703] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948fb0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948fb0, pdwDataLen=0x19ef84) returned 1 [0207.703] CoTaskMemFree (pv=0x948fb0) [0207.703] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.703] CoTaskMemAlloc (cb=0x20) returned 0x948f88 [0207.703] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948f88, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948f88, pdwDataLen=0x19ef84) returned 1 [0207.704] CoTaskMemFree (pv=0x948f88) [0207.704] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.704] CoTaskMemAlloc (cb=0x20) returned 0x948f88 [0207.704] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948f88, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948f88, pdwDataLen=0x19ef84) returned 1 [0207.704] CoTaskMemFree (pv=0x948f88) [0207.704] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.704] CoTaskMemAlloc (cb=0x20) returned 0x949000 [0207.704] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x949000, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x949000, pdwDataLen=0x19ef84) returned 1 [0207.704] CoTaskMemFree (pv=0x949000) [0207.704] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.704] CoTaskMemAlloc (cb=0x20) returned 0x949028 [0207.704] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x949028, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x949028, pdwDataLen=0x19ef84) returned 1 [0207.704] CoTaskMemFree (pv=0x949028) [0207.704] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.704] CoTaskMemAlloc (cb=0x20) returned 0x948f88 [0207.704] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948f88, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948f88, pdwDataLen=0x19ef84) returned 1 [0207.704] CoTaskMemFree (pv=0x948f88) [0207.704] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.705] CoTaskMemAlloc (cb=0x20) returned 0x948d58 [0207.705] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948d58, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948d58, pdwDataLen=0x19ef84) returned 1 [0207.705] CoTaskMemFree (pv=0x948d58) [0207.705] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.705] CoTaskMemAlloc (cb=0x20) returned 0x948f88 [0207.705] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948f88, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948f88, pdwDataLen=0x19ef84) returned 1 [0207.705] CoTaskMemFree (pv=0x948f88) [0207.705] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.705] CoTaskMemAlloc (cb=0x20) returned 0x949050 [0207.705] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x949050, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x949050, pdwDataLen=0x19ef84) returned 1 [0207.705] CoTaskMemFree (pv=0x949050) [0207.705] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.705] CoTaskMemAlloc (cb=0x20) returned 0x948f88 [0207.705] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948f88, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948f88, pdwDataLen=0x19ef84) returned 1 [0207.705] CoTaskMemFree (pv=0x948f88) [0207.705] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.705] CoTaskMemAlloc (cb=0x20) returned 0x948d58 [0207.705] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948d58, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948d58, pdwDataLen=0x19ef84) returned 1 [0207.706] CoTaskMemFree (pv=0x948d58) [0207.706] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.706] CoTaskMemAlloc (cb=0x20) returned 0x948f88 [0207.706] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948f88, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948f88, pdwDataLen=0x19ef84) returned 1 [0207.706] CoTaskMemFree (pv=0x948f88) [0207.706] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.706] CoTaskMemAlloc (cb=0x20) returned 0x948f88 [0207.706] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948f88, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948f88, pdwDataLen=0x19ef84) returned 1 [0207.706] CoTaskMemFree (pv=0x948f88) [0207.706] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.706] CoTaskMemAlloc (cb=0x20) returned 0x948f88 [0207.706] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948f88, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948f88, pdwDataLen=0x19ef84) returned 1 [0207.706] CoTaskMemFree (pv=0x948f88) [0207.706] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0207.706] CoTaskMemAlloc (cb=0x20) returned 0x948d58 [0207.707] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x948d58, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x948d58, pdwDataLen=0x19ef84) returned 1 [0207.707] CoTaskMemFree (pv=0x948d58) [0207.707] CryptGetProvParam (in: hProv=0x92b6a0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 0 [0208.144] CryptImportKey (in: hProv=0x92b6a0, pbData=0x24b8fe8, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f39c | out: phKey=0x19f39c*=0x943778) returned 1 [0208.146] CryptContextAddRef (hProv=0x92b6a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0208.396] CryptContextAddRef (hProv=0x92b6a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0208.397] CryptDuplicateKey (in: hKey=0x943778, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f394 | out: phKey=0x19f394*=0x943938) returned 1 [0208.397] CryptContextAddRef (hProv=0x92b6a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0208.397] CryptSetKeyParam (hKey=0x943938, dwParam=0x4, pbData=0x24d28fc*=0x1, dwFlags=0x0) returned 1 [0208.397] CryptSetKeyParam (hKey=0x943938, dwParam=0x1, pbData=0x24d28c8, dwFlags=0x0) returned 1 [0208.410] CryptDecrypt (in: hKey=0x943938, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24d2980, pdwDataLen=0x19f398 | out: pbData=0x24d2980, pdwDataLen=0x19f398) returned 1 [0208.414] CryptDecrypt (in: hKey=0x943938, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24d2b2c, pdwDataLen=0x19f3bc | out: pbData=0x24d2b2c, pdwDataLen=0x19f3bc) returned 1 [0208.428] CryptDecrypt (in: hKey=0x943938, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24d2c18, pdwDataLen=0x19f3bc | out: pbData=0x24d2c18, pdwDataLen=0x19f3bc) returned 0 [0208.587] CryptDestroyKey (hKey=0x943778) returned 1 [0208.587] CryptReleaseContext (hProv=0x92b6a0, dwFlags=0x0) returned 1 [0208.587] CryptReleaseContext (hProv=0x92b6a0, dwFlags=0x0) returned 1 [0208.736] EtwEventRegister (in: ProviderId=0x24d39cc, EnableCallback=0x48408c6, CallbackContext=0x0, RegHandle=0x24d39a8 | out: RegHandle=0x24d39a8) returned 0x0 [0208.737] EtwEventSetInformation (RegHandle=0x942860, InformationClass=0x3f, EventInformation=0x2, InformationLength=0x24d396c) returned 0x0 [0208.805] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe.config", nBufferLength=0x105, lpBuffer=0x19ec5c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe.config", lpFilePart=0x0) returned 0x45 [0208.805] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f10c) returned 1 [0208.805] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe.config" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19f188 | out: lpFileInformation=0x19f188*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0208.805] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f108) returned 1 [0222.344] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x92ac00) returned 1 [0222.457] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0222.468] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0222.469] CryptDuplicateKey (in: hKey=0x944038, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x943b78) returned 1 [0222.469] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0222.469] CryptSetKeyParam (hKey=0x943b78, dwParam=0x4, pbData=0x253c054*=0x1, dwFlags=0x0) returned 1 [0222.469] CryptSetKeyParam (hKey=0x943b78, dwParam=0x1, pbData=0x253c020, dwFlags=0x0) returned 1 [0222.469] CryptDecrypt (in: hKey=0x943b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x253c0d8, pdwDataLen=0x19dae4 | out: pbData=0x253c0d8, pdwDataLen=0x19dae4) returned 1 [0222.470] CryptDecrypt (in: hKey=0x943b78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x253c22c, pdwDataLen=0x19db08 | out: pbData=0x253c22c, pdwDataLen=0x19db08) returned 1 [0222.470] CryptDecrypt (in: hKey=0x943b78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x253c25c, pdwDataLen=0x19db08 | out: pbData=0x253c25c, pdwDataLen=0x19db08) returned 0 [0222.470] CryptDestroyKey (hKey=0x944038) returned 1 [0222.470] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0222.470] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0222.672] CryptContextAddRef (hProv=0x92ad98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0222.682] CryptContextAddRef (hProv=0x92ad98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0222.682] CryptDuplicateKey (in: hKey=0x944138, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x943eb8) returned 1 [0222.683] CryptContextAddRef (hProv=0x92ad98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0222.683] CryptSetKeyParam (hKey=0x943eb8, dwParam=0x4, pbData=0x2588b2c*=0x1, dwFlags=0x0) returned 1 [0222.684] CryptSetKeyParam (hKey=0x943eb8, dwParam=0x1, pbData=0x2588af8, dwFlags=0x0) returned 1 [0222.685] CryptDecrypt (in: hKey=0x943eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2588bb0, pdwDataLen=0x19dae4 | out: pbData=0x2588bb0, pdwDataLen=0x19dae4) returned 1 [0222.685] CryptDecrypt (in: hKey=0x943eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2588d14, pdwDataLen=0x19db08 | out: pbData=0x2588d14, pdwDataLen=0x19db08) returned 1 [0222.685] CryptDecrypt (in: hKey=0x943eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2588d48, pdwDataLen=0x19db08 | out: pbData=0x2588d48, pdwDataLen=0x19db08) returned 0 [0222.685] CryptDestroyKey (hKey=0x944138) returned 1 [0222.685] CryptReleaseContext (hProv=0x92ad98, dwFlags=0x0) returned 1 [0222.685] CryptReleaseContext (hProv=0x92ad98, dwFlags=0x0) returned 1 [0222.873] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92ac88) returned 1 [0222.976] CryptContextAddRef (hProv=0x92ac88, pdwReserved=0x0, dwFlags=0x0) returned 1 [0222.991] CryptContextAddRef (hProv=0x92ac88, pdwReserved=0x0, dwFlags=0x0) returned 1 [0222.991] CryptDuplicateKey (in: hKey=0x943bb8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943e78) returned 1 [0222.992] CryptContextAddRef (hProv=0x92ac88, pdwReserved=0x0, dwFlags=0x0) returned 1 [0222.992] CryptSetKeyParam (hKey=0x943e78, dwParam=0x4, pbData=0x25d5aec*=0x1, dwFlags=0x0) returned 1 [0222.992] CryptSetKeyParam (hKey=0x943e78, dwParam=0x1, pbData=0x25d5ab8, dwFlags=0x0) returned 1 [0222.992] CryptDecrypt (in: hKey=0x943e78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25d5b70, pdwDataLen=0x19d990 | out: pbData=0x25d5b70, pdwDataLen=0x19d990) returned 1 [0222.992] CryptDecrypt (in: hKey=0x943e78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25d5cd4, pdwDataLen=0x19d9b4 | out: pbData=0x25d5cd4, pdwDataLen=0x19d9b4) returned 1 [0222.992] CryptDecrypt (in: hKey=0x943e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x25d5cfc, pdwDataLen=0x19d9b4 | out: pbData=0x25d5cfc, pdwDataLen=0x19d9b4) returned 0 [0222.992] CryptDestroyKey (hKey=0x943bb8) returned 1 [0222.992] CryptReleaseContext (hProv=0x92ac88, dwFlags=0x0) returned 1 [0222.992] CryptReleaseContext (hProv=0x92ac88, dwFlags=0x0) returned 1 [0223.073] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xf6b59227, Data2=0x96c4, Data3=0x4f92, Data4=([0]=0x9e, [1]=0xb3, [2]=0x39, [3]=0x6d, [4]=0xed, [5]=0xe2, [6]=0x63, [7]=0xb7))) returned 0x0 [0223.096] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92b040) returned 1 [0223.492] CryptContextAddRef (hProv=0x92b040, pdwReserved=0x0, dwFlags=0x0) returned 1 [0223.506] CryptContextAddRef (hProv=0x92b040, pdwReserved=0x0, dwFlags=0x0) returned 1 [0223.506] CryptDuplicateKey (in: hKey=0x9441f8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943b38) returned 1 [0223.506] CryptContextAddRef (hProv=0x92b040, pdwReserved=0x0, dwFlags=0x0) returned 1 [0223.506] CryptSetKeyParam (hKey=0x943b38, dwParam=0x4, pbData=0x245113c*=0x1, dwFlags=0x0) returned 1 [0223.506] CryptSetKeyParam (hKey=0x943b38, dwParam=0x1, pbData=0x2451108, dwFlags=0x0) returned 1 [0223.506] CryptDecrypt (in: hKey=0x943b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24511c0, pdwDataLen=0x19d990 | out: pbData=0x24511c0, pdwDataLen=0x19d990) returned 1 [0223.507] CryptDecrypt (in: hKey=0x943b38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2451324, pdwDataLen=0x19d9b4 | out: pbData=0x2451324, pdwDataLen=0x19d9b4) returned 1 [0223.507] CryptDecrypt (in: hKey=0x943b38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x245134c, pdwDataLen=0x19d9b4 | out: pbData=0x245134c, pdwDataLen=0x19d9b4) returned 0 [0223.507] CryptDestroyKey (hKey=0x9441f8) returned 1 [0223.507] CryptReleaseContext (hProv=0x92b040, dwFlags=0x0) returned 1 [0223.507] CryptReleaseContext (hProv=0x92b040, dwFlags=0x0) returned 1 [0223.530] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92b1d8) returned 1 [0223.826] CryptContextAddRef (hProv=0x92b1d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0223.834] CryptContextAddRef (hProv=0x92b1d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0223.834] CryptDuplicateKey (in: hKey=0x943cb8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943bf8) returned 1 [0223.834] CryptContextAddRef (hProv=0x92b1d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0223.834] CryptSetKeyParam (hKey=0x943bf8, dwParam=0x4, pbData=0x249e0c4*=0x1, dwFlags=0x0) returned 1 [0223.834] CryptSetKeyParam (hKey=0x943bf8, dwParam=0x1, pbData=0x249e090, dwFlags=0x0) returned 1 [0223.834] CryptDecrypt (in: hKey=0x943bf8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x249e180, pdwDataLen=0x19d9b4 | out: pbData=0x249e180, pdwDataLen=0x19d9b4) returned 1 [0223.834] CryptDecrypt (in: hKey=0x943bf8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x249e1b4, pdwDataLen=0x19d9b4 | out: pbData=0x249e1b4, pdwDataLen=0x19d9b4) returned 0 [0223.834] CryptDestroyKey (hKey=0x943cb8) returned 1 [0223.834] CryptReleaseContext (hProv=0x92b1d8, dwFlags=0x0) returned 1 [0223.834] CryptReleaseContext (hProv=0x92b1d8, dwFlags=0x0) returned 1 [0223.924] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x92ac00) returned 1 [0223.979] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0223.984] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0223.984] CryptDuplicateKey (in: hKey=0x9440b8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x943eb8) returned 1 [0223.984] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0223.984] CryptSetKeyParam (hKey=0x943eb8, dwParam=0x4, pbData=0x24edc40*=0x1, dwFlags=0x0) returned 1 [0223.984] CryptSetKeyParam (hKey=0x943eb8, dwParam=0x1, pbData=0x24edc0c, dwFlags=0x0) returned 1 [0223.984] CryptDecrypt (in: hKey=0x943eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24edcc4, pdwDataLen=0x19dae4 | out: pbData=0x24edcc4, pdwDataLen=0x19dae4) returned 1 [0223.985] CryptDecrypt (in: hKey=0x943eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24ede18, pdwDataLen=0x19db08 | out: pbData=0x24ede18, pdwDataLen=0x19db08) returned 1 [0223.985] CryptDecrypt (in: hKey=0x943eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24ede48, pdwDataLen=0x19db08 | out: pbData=0x24ede48, pdwDataLen=0x19db08) returned 0 [0223.985] CryptDestroyKey (hKey=0x9440b8) returned 1 [0223.985] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0223.985] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0224.001] CryptContextAddRef (hProv=0x92b728, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.012] CryptContextAddRef (hProv=0x92b728, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.012] CryptDuplicateKey (in: hKey=0x943f38, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x943af8) returned 1 [0224.012] CryptContextAddRef (hProv=0x92b728, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.012] CryptSetKeyParam (hKey=0x943af8, dwParam=0x4, pbData=0x253a718*=0x1, dwFlags=0x0) returned 1 [0224.012] CryptSetKeyParam (hKey=0x943af8, dwParam=0x1, pbData=0x253a6e4, dwFlags=0x0) returned 1 [0224.012] CryptDecrypt (in: hKey=0x943af8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x253a79c, pdwDataLen=0x19dae4 | out: pbData=0x253a79c, pdwDataLen=0x19dae4) returned 1 [0224.012] CryptDecrypt (in: hKey=0x943af8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x253a900, pdwDataLen=0x19db08 | out: pbData=0x253a900, pdwDataLen=0x19db08) returned 1 [0224.012] CryptDecrypt (in: hKey=0x943af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x253a928, pdwDataLen=0x19db08 | out: pbData=0x253a928, pdwDataLen=0x19db08) returned 0 [0224.012] CryptDestroyKey (hKey=0x943f38) returned 1 [0224.012] CryptReleaseContext (hProv=0x92b728, dwFlags=0x0) returned 1 [0224.012] CryptReleaseContext (hProv=0x92b728, dwFlags=0x0) returned 1 [0224.032] CryptContextAddRef (hProv=0x92b7b0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.041] CryptContextAddRef (hProv=0x92b7b0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.041] CryptDuplicateKey (in: hKey=0x943b78, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943fb8) returned 1 [0224.041] CryptContextAddRef (hProv=0x92b7b0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.041] CryptSetKeyParam (hKey=0x943fb8, dwParam=0x4, pbData=0x2587208*=0x1, dwFlags=0x0) returned 1 [0224.041] CryptSetKeyParam (hKey=0x943fb8, dwParam=0x1, pbData=0x25871d4, dwFlags=0x0) returned 1 [0224.041] CryptDecrypt (in: hKey=0x943fb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x258728c, pdwDataLen=0x19d990 | out: pbData=0x258728c, pdwDataLen=0x19d990) returned 1 [0224.041] CryptDecrypt (in: hKey=0x943fb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25873f0, pdwDataLen=0x19d9b4 | out: pbData=0x25873f0, pdwDataLen=0x19d9b4) returned 1 [0224.042] CryptDecrypt (in: hKey=0x943fb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2587418, pdwDataLen=0x19d9b4 | out: pbData=0x2587418, pdwDataLen=0x19d9b4) returned 0 [0224.042] CryptDestroyKey (hKey=0x943b78) returned 1 [0224.042] CryptReleaseContext (hProv=0x92b7b0, dwFlags=0x0) returned 1 [0224.042] CryptReleaseContext (hProv=0x92b7b0, dwFlags=0x0) returned 1 [0224.044] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x9d999f0f, Data2=0x97b3, Data3=0x4cc1, Data4=([0]=0x82, [1]=0x12, [2]=0x7d, [3]=0x73, [4]=0x68, [5]=0x5d, [6]=0x4d, [7]=0xb7))) returned 0x0 [0224.060] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92b0c8) returned 1 [0224.310] CryptContextAddRef (hProv=0x92b0c8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.323] CryptContextAddRef (hProv=0x92b0c8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.323] CryptDuplicateKey (in: hKey=0x9440b8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943d78) returned 1 [0224.324] CryptContextAddRef (hProv=0x92b0c8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.324] CryptSetKeyParam (hKey=0x943d78, dwParam=0x4, pbData=0x25d40f8*=0x1, dwFlags=0x0) returned 1 [0224.324] CryptSetKeyParam (hKey=0x943d78, dwParam=0x1, pbData=0x25d40c4, dwFlags=0x0) returned 1 [0224.324] CryptDecrypt (in: hKey=0x943d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25d417c, pdwDataLen=0x19d990 | out: pbData=0x25d417c, pdwDataLen=0x19d990) returned 1 [0224.324] CryptDecrypt (in: hKey=0x943d78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25d42e0, pdwDataLen=0x19d9b4 | out: pbData=0x25d42e0, pdwDataLen=0x19d9b4) returned 1 [0224.324] CryptDecrypt (in: hKey=0x943d78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x25d4308, pdwDataLen=0x19d9b4 | out: pbData=0x25d4308, pdwDataLen=0x19d9b4) returned 0 [0224.324] CryptDestroyKey (hKey=0x9440b8) returned 1 [0224.324] CryptReleaseContext (hProv=0x92b0c8, dwFlags=0x0) returned 1 [0224.324] CryptReleaseContext (hProv=0x92b0c8, dwFlags=0x0) returned 1 [0224.327] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92aea8) returned 1 [0224.626] CryptContextAddRef (hProv=0x92aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.652] CryptContextAddRef (hProv=0x92aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.652] CryptDuplicateKey (in: hKey=0x9440b8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x9441f8) returned 1 [0224.652] CryptContextAddRef (hProv=0x92aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.653] CryptSetKeyParam (hKey=0x9441f8, dwParam=0x4, pbData=0x2423e48*=0x1, dwFlags=0x0) returned 1 [0224.653] CryptSetKeyParam (hKey=0x9441f8, dwParam=0x1, pbData=0x2423e14, dwFlags=0x0) returned 1 [0224.653] CryptDecrypt (in: hKey=0x9441f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2423f04, pdwDataLen=0x19d9b4 | out: pbData=0x2423f04, pdwDataLen=0x19d9b4) returned 1 [0224.653] CryptDecrypt (in: hKey=0x9441f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2423f38, pdwDataLen=0x19d9b4 | out: pbData=0x2423f38, pdwDataLen=0x19d9b4) returned 0 [0224.653] CryptDestroyKey (hKey=0x9440b8) returned 1 [0224.653] CryptReleaseContext (hProv=0x92aea8, dwFlags=0x0) returned 1 [0224.653] CryptReleaseContext (hProv=0x92aea8, dwFlags=0x0) returned 1 [0224.663] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x92b6a0) returned 1 [0224.909] CryptContextAddRef (hProv=0x92b6a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.917] CryptContextAddRef (hProv=0x92b6a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.917] CryptDuplicateKey (in: hKey=0x943ab8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x943bb8) returned 1 [0224.917] CryptContextAddRef (hProv=0x92b6a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.918] CryptSetKeyParam (hKey=0x943bb8, dwParam=0x4, pbData=0x2471438*=0x1, dwFlags=0x0) returned 1 [0224.918] CryptSetKeyParam (hKey=0x943bb8, dwParam=0x1, pbData=0x2471404, dwFlags=0x0) returned 1 [0224.918] CryptDecrypt (in: hKey=0x943bb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24714bc, pdwDataLen=0x19dae4 | out: pbData=0x24714bc, pdwDataLen=0x19dae4) returned 1 [0224.918] CryptDecrypt (in: hKey=0x943bb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2471610, pdwDataLen=0x19db08 | out: pbData=0x2471610, pdwDataLen=0x19db08) returned 1 [0224.918] CryptDecrypt (in: hKey=0x943bb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2471640, pdwDataLen=0x19db08 | out: pbData=0x2471640, pdwDataLen=0x19db08) returned 0 [0224.918] CryptDestroyKey (hKey=0x943ab8) returned 1 [0224.918] CryptReleaseContext (hProv=0x92b6a0, dwFlags=0x0) returned 1 [0224.918] CryptReleaseContext (hProv=0x92b6a0, dwFlags=0x0) returned 1 [0224.934] CryptContextAddRef (hProv=0x92b370, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.939] CryptContextAddRef (hProv=0x92b370, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.939] CryptDuplicateKey (in: hKey=0x943a78, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x944178) returned 1 [0224.939] CryptContextAddRef (hProv=0x92b370, pdwReserved=0x0, dwFlags=0x0) returned 1 [0224.939] CryptSetKeyParam (hKey=0x944178, dwParam=0x4, pbData=0x24bdf10*=0x1, dwFlags=0x0) returned 1 [0224.939] CryptSetKeyParam (hKey=0x944178, dwParam=0x1, pbData=0x24bdedc, dwFlags=0x0) returned 1 [0224.939] CryptDecrypt (in: hKey=0x944178, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24bdf94, pdwDataLen=0x19dae4 | out: pbData=0x24bdf94, pdwDataLen=0x19dae4) returned 1 [0224.939] CryptDecrypt (in: hKey=0x944178, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24be0f8, pdwDataLen=0x19db08 | out: pbData=0x24be0f8, pdwDataLen=0x19db08) returned 1 [0224.939] CryptDecrypt (in: hKey=0x944178, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24be124, pdwDataLen=0x19db08 | out: pbData=0x24be124, pdwDataLen=0x19db08) returned 0 [0224.939] CryptDestroyKey (hKey=0x943a78) returned 1 [0224.939] CryptReleaseContext (hProv=0x92b370, dwFlags=0x0) returned 1 [0224.940] CryptReleaseContext (hProv=0x92b370, dwFlags=0x0) returned 1 [0225.013] CryptContextAddRef (hProv=0x92b040, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.019] CryptContextAddRef (hProv=0x92b040, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.019] CryptDuplicateKey (in: hKey=0x943cb8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943d38) returned 1 [0225.019] CryptContextAddRef (hProv=0x92b040, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.020] CryptSetKeyParam (hKey=0x943d38, dwParam=0x4, pbData=0x250aa08*=0x1, dwFlags=0x0) returned 1 [0225.020] CryptSetKeyParam (hKey=0x943d38, dwParam=0x1, pbData=0x250a9d4, dwFlags=0x0) returned 1 [0225.020] CryptDecrypt (in: hKey=0x943d38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x250aa8c, pdwDataLen=0x19d990 | out: pbData=0x250aa8c, pdwDataLen=0x19d990) returned 1 [0225.020] CryptDecrypt (in: hKey=0x943d38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x250abf0, pdwDataLen=0x19d9b4 | out: pbData=0x250abf0, pdwDataLen=0x19d9b4) returned 1 [0225.020] CryptDecrypt (in: hKey=0x943d38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x250ac18, pdwDataLen=0x19d9b4 | out: pbData=0x250ac18, pdwDataLen=0x19d9b4) returned 0 [0225.020] CryptDestroyKey (hKey=0x943cb8) returned 1 [0225.020] CryptReleaseContext (hProv=0x92b040, dwFlags=0x0) returned 1 [0225.020] CryptReleaseContext (hProv=0x92b040, dwFlags=0x0) returned 1 [0225.023] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xebedf384, Data2=0x94cf, Data3=0x473f, Data4=([0]=0x8b, [1]=0x7a, [2]=0x14, [3]=0xde, [4]=0x9f, [5]=0xac, [6]=0x5d, [7]=0x48))) returned 0x0 [0225.036] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92b590) returned 1 [0225.226] CryptContextAddRef (hProv=0x92b590, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.298] CryptContextAddRef (hProv=0x92b590, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.299] CryptDuplicateKey (in: hKey=0x943cb8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943e78) returned 1 [0225.299] CryptContextAddRef (hProv=0x92b590, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.299] CryptSetKeyParam (hKey=0x943e78, dwParam=0x4, pbData=0x2557788*=0x1, dwFlags=0x0) returned 1 [0225.299] CryptSetKeyParam (hKey=0x943e78, dwParam=0x1, pbData=0x2557754, dwFlags=0x0) returned 1 [0225.299] CryptDecrypt (in: hKey=0x943e78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x255780c, pdwDataLen=0x19d990 | out: pbData=0x255780c, pdwDataLen=0x19d990) returned 1 [0225.299] CryptDecrypt (in: hKey=0x943e78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2557970, pdwDataLen=0x19d9b4 | out: pbData=0x2557970, pdwDataLen=0x19d9b4) returned 1 [0225.300] CryptDecrypt (in: hKey=0x943e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2557998, pdwDataLen=0x19d9b4 | out: pbData=0x2557998, pdwDataLen=0x19d9b4) returned 0 [0225.300] CryptDestroyKey (hKey=0x943cb8) returned 1 [0225.300] CryptReleaseContext (hProv=0x92b590, dwFlags=0x0) returned 1 [0225.300] CryptReleaseContext (hProv=0x92b590, dwFlags=0x0) returned 1 [0225.304] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92b0c8) returned 1 [0225.449] CryptContextAddRef (hProv=0x92b0c8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.454] CryptContextAddRef (hProv=0x92b0c8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.454] CryptDuplicateKey (in: hKey=0x943ef8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943cb8) returned 1 [0225.454] CryptContextAddRef (hProv=0x92b0c8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.454] CryptSetKeyParam (hKey=0x943cb8, dwParam=0x4, pbData=0x25a457c*=0x1, dwFlags=0x0) returned 1 [0225.454] CryptSetKeyParam (hKey=0x943cb8, dwParam=0x1, pbData=0x25a4548, dwFlags=0x0) returned 1 [0225.454] CryptDecrypt (in: hKey=0x943cb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25a4638, pdwDataLen=0x19d9b4 | out: pbData=0x25a4638, pdwDataLen=0x19d9b4) returned 1 [0225.454] CryptDecrypt (in: hKey=0x943cb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x25a466c, pdwDataLen=0x19d9b4 | out: pbData=0x25a466c, pdwDataLen=0x19d9b4) returned 0 [0225.455] CryptDestroyKey (hKey=0x943ef8) returned 1 [0225.455] CryptReleaseContext (hProv=0x92b0c8, dwFlags=0x0) returned 1 [0225.455] CryptReleaseContext (hProv=0x92b0c8, dwFlags=0x0) returned 1 [0225.529] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x92b3f8) returned 1 [0225.723] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.731] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.731] CryptDuplicateKey (in: hKey=0x9436f8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x9438f8) returned 1 [0225.731] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.731] CryptSetKeyParam (hKey=0x9438f8, dwParam=0x4, pbData=0x25f1a58*=0x1, dwFlags=0x0) returned 1 [0225.731] CryptSetKeyParam (hKey=0x9438f8, dwParam=0x1, pbData=0x25f1a24, dwFlags=0x0) returned 1 [0225.731] CryptDecrypt (in: hKey=0x9438f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25f1adc, pdwDataLen=0x19dae4 | out: pbData=0x25f1adc, pdwDataLen=0x19dae4) returned 1 [0225.731] CryptDecrypt (in: hKey=0x9438f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25f1c30, pdwDataLen=0x19db08 | out: pbData=0x25f1c30, pdwDataLen=0x19db08) returned 1 [0225.731] CryptDecrypt (in: hKey=0x9438f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x25f1c60, pdwDataLen=0x19db08 | out: pbData=0x25f1c60, pdwDataLen=0x19db08) returned 0 [0225.731] CryptDestroyKey (hKey=0x9436f8) returned 1 [0225.731] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0225.731] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0225.855] CryptImportKey (in: hProv=0x92b728, pbData=0x2420784, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19dae8 | out: phKey=0x19dae8*=0x943778) returned 1 [0225.855] CryptContextAddRef (hProv=0x92b728, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.897] CryptContextAddRef (hProv=0x92b728, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.898] CryptDuplicateKey (in: hKey=0x943778, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x9438f8) returned 1 [0225.898] CryptContextAddRef (hProv=0x92b728, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.898] CryptSetKeyParam (hKey=0x9438f8, dwParam=0x4, pbData=0x2439f10*=0x1, dwFlags=0x0) returned 1 [0225.898] CryptSetKeyParam (hKey=0x9438f8, dwParam=0x1, pbData=0x2439edc, dwFlags=0x0) returned 1 [0225.898] CryptDecrypt (in: hKey=0x9438f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2439f94, pdwDataLen=0x19dae4 | out: pbData=0x2439f94, pdwDataLen=0x19dae4) returned 1 [0225.898] CryptDecrypt (in: hKey=0x9438f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x243a0e8, pdwDataLen=0x19db08 | out: pbData=0x243a0e8, pdwDataLen=0x19db08) returned 1 [0225.898] CryptDecrypt (in: hKey=0x9438f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x243a11c, pdwDataLen=0x19db08 | out: pbData=0x243a11c, pdwDataLen=0x19db08) returned 0 [0225.898] CryptDestroyKey (hKey=0x943778) returned 1 [0225.900] CryptReleaseContext (hProv=0x92b728, dwFlags=0x0) returned 1 [0225.900] CryptReleaseContext (hProv=0x92b728, dwFlags=0x0) returned 1 [0225.912] CryptContextAddRef (hProv=0x92b948, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.921] CryptContextAddRef (hProv=0x92b948, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.921] CryptDuplicateKey (in: hKey=0x943c38, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943eb8) returned 1 [0225.921] CryptContextAddRef (hProv=0x92b948, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.921] CryptSetKeyParam (hKey=0x943eb8, dwParam=0x4, pbData=0x2486c64*=0x1, dwFlags=0x0) returned 1 [0225.921] CryptSetKeyParam (hKey=0x943eb8, dwParam=0x1, pbData=0x2486c30, dwFlags=0x0) returned 1 [0225.921] CryptDecrypt (in: hKey=0x943eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2486ce8, pdwDataLen=0x19d990 | out: pbData=0x2486ce8, pdwDataLen=0x19d990) returned 1 [0225.921] CryptDecrypt (in: hKey=0x943eb8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2486e4c, pdwDataLen=0x19d9b4 | out: pbData=0x2486e4c, pdwDataLen=0x19d9b4) returned 1 [0225.921] CryptDecrypt (in: hKey=0x943eb8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2486e74, pdwDataLen=0x19d9b4 | out: pbData=0x2486e74, pdwDataLen=0x19d9b4) returned 0 [0225.921] CryptDestroyKey (hKey=0x943c38) returned 1 [0225.921] CryptReleaseContext (hProv=0x92b948, dwFlags=0x0) returned 1 [0225.922] CryptReleaseContext (hProv=0x92b948, dwFlags=0x0) returned 1 [0225.926] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x80dedfbf, Data2=0xfeee, Data3=0x43a1, Data4=([0]=0xbc, [1]=0xb5, [2]=0xb8, [3]=0xc6, [4]=0x8a, [5]=0xcb, [6]=0x33, [7]=0x42))) returned 0x0 [0225.939] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92ac00) returned 1 [0225.988] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.996] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.996] CryptDuplicateKey (in: hKey=0x943e38, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943e78) returned 1 [0225.996] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0225.996] CryptSetKeyParam (hKey=0x943e78, dwParam=0x4, pbData=0x24d39e4*=0x1, dwFlags=0x0) returned 1 [0225.996] CryptSetKeyParam (hKey=0x943e78, dwParam=0x1, pbData=0x24d39b0, dwFlags=0x0) returned 1 [0225.996] CryptDecrypt (in: hKey=0x943e78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24d3a68, pdwDataLen=0x19d990 | out: pbData=0x24d3a68, pdwDataLen=0x19d990) returned 1 [0225.996] CryptDecrypt (in: hKey=0x943e78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24d3bcc, pdwDataLen=0x19d9b4 | out: pbData=0x24d3bcc, pdwDataLen=0x19d9b4) returned 1 [0225.996] CryptDecrypt (in: hKey=0x943e78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24d3bf4, pdwDataLen=0x19d9b4 | out: pbData=0x24d3bf4, pdwDataLen=0x19d9b4) returned 0 [0225.996] CryptDestroyKey (hKey=0x943e38) returned 1 [0225.996] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0225.996] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0225.999] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92b3f8) returned 1 [0226.141] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.151] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.151] CryptDuplicateKey (in: hKey=0x944138, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x9440f8) returned 1 [0226.151] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.151] CryptSetKeyParam (hKey=0x9440f8, dwParam=0x4, pbData=0x2520668*=0x1, dwFlags=0x0) returned 1 [0226.151] CryptSetKeyParam (hKey=0x9440f8, dwParam=0x1, pbData=0x2520634, dwFlags=0x0) returned 1 [0226.152] CryptDecrypt (in: hKey=0x9440f8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2520724, pdwDataLen=0x19d9b4 | out: pbData=0x2520724, pdwDataLen=0x19d9b4) returned 1 [0226.152] CryptDecrypt (in: hKey=0x9440f8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2520758, pdwDataLen=0x19d9b4 | out: pbData=0x2520758, pdwDataLen=0x19d9b4) returned 0 [0226.152] CryptDestroyKey (hKey=0x944138) returned 1 [0226.152] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0226.152] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0226.161] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x92ad10) returned 1 [0226.427] CryptContextAddRef (hProv=0x92ad10, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.502] CryptContextAddRef (hProv=0x92ad10, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.502] CryptDuplicateKey (in: hKey=0x943cf8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x943c38) returned 1 [0226.502] CryptContextAddRef (hProv=0x92ad10, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.502] CryptSetKeyParam (hKey=0x943c38, dwParam=0x4, pbData=0x256dc98*=0x1, dwFlags=0x0) returned 1 [0226.502] CryptSetKeyParam (hKey=0x943c38, dwParam=0x1, pbData=0x256dc64, dwFlags=0x0) returned 1 [0226.503] CryptDecrypt (in: hKey=0x943c38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x256dd1c, pdwDataLen=0x19dae4 | out: pbData=0x256dd1c, pdwDataLen=0x19dae4) returned 1 [0226.503] CryptDecrypt (in: hKey=0x943c38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x256de70, pdwDataLen=0x19db08 | out: pbData=0x256de70, pdwDataLen=0x19db08) returned 1 [0226.503] CryptDecrypt (in: hKey=0x943c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x256dea0, pdwDataLen=0x19db08 | out: pbData=0x256dea0, pdwDataLen=0x19db08) returned 0 [0226.503] CryptDestroyKey (hKey=0x943cf8) returned 1 [0226.503] CryptReleaseContext (hProv=0x92ad10, dwFlags=0x0) returned 1 [0226.503] CryptReleaseContext (hProv=0x92ad10, dwFlags=0x0) returned 1 [0226.520] CryptContextAddRef (hProv=0x92b9d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.528] CryptContextAddRef (hProv=0x92b9d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.528] CryptDuplicateKey (in: hKey=0x943fb8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x943ef8) returned 1 [0226.529] CryptContextAddRef (hProv=0x92b9d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.529] CryptSetKeyParam (hKey=0x943ef8, dwParam=0x4, pbData=0x25ba770*=0x1, dwFlags=0x0) returned 1 [0226.529] CryptSetKeyParam (hKey=0x943ef8, dwParam=0x1, pbData=0x25ba73c, dwFlags=0x0) returned 1 [0226.529] CryptDecrypt (in: hKey=0x943ef8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25ba7f4, pdwDataLen=0x19dae4 | out: pbData=0x25ba7f4, pdwDataLen=0x19dae4) returned 1 [0226.529] CryptDecrypt (in: hKey=0x943ef8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25ba958, pdwDataLen=0x19db08 | out: pbData=0x25ba958, pdwDataLen=0x19db08) returned 1 [0226.529] CryptDecrypt (in: hKey=0x943ef8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x25ba984, pdwDataLen=0x19db08 | out: pbData=0x25ba984, pdwDataLen=0x19db08) returned 0 [0226.529] CryptDestroyKey (hKey=0x943fb8) returned 1 [0226.529] CryptReleaseContext (hProv=0x92b9d0, dwFlags=0x0) returned 1 [0226.529] CryptReleaseContext (hProv=0x92b9d0, dwFlags=0x0) returned 1 [0226.614] CryptContextAddRef (hProv=0x92b590, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.622] CryptContextAddRef (hProv=0x92b590, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.622] CryptDuplicateKey (in: hKey=0x943f78, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943af8) returned 1 [0226.622] CryptContextAddRef (hProv=0x92b590, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.622] CryptSetKeyParam (hKey=0x943af8, dwParam=0x4, pbData=0x260726c*=0x1, dwFlags=0x0) returned 1 [0226.622] CryptSetKeyParam (hKey=0x943af8, dwParam=0x1, pbData=0x2607238, dwFlags=0x0) returned 1 [0226.622] CryptDecrypt (in: hKey=0x943af8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x26072f0, pdwDataLen=0x19d990 | out: pbData=0x26072f0, pdwDataLen=0x19d990) returned 1 [0226.623] CryptDecrypt (in: hKey=0x943af8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2607454, pdwDataLen=0x19d9b4 | out: pbData=0x2607454, pdwDataLen=0x19d9b4) returned 1 [0226.623] CryptDecrypt (in: hKey=0x943af8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x260747c, pdwDataLen=0x19d9b4 | out: pbData=0x260747c, pdwDataLen=0x19d9b4) returned 0 [0226.623] CryptDestroyKey (hKey=0x943f78) returned 1 [0226.623] CryptReleaseContext (hProv=0x92b590, dwFlags=0x0) returned 1 [0226.623] CryptReleaseContext (hProv=0x92b590, dwFlags=0x0) returned 1 [0226.628] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x72d7529a, Data2=0x30be, Data3=0x4b5a, Data4=([0]=0x95, [1]=0xd7, [2]=0x5e, [3]=0x2e, [4]=0xce, [5]=0x9c, [6]=0xb7, [7]=0x17))) returned 0x0 [0226.643] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92ad98) returned 1 [0226.891] CryptContextAddRef (hProv=0x92ad98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.896] CryptContextAddRef (hProv=0x92ad98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.896] CryptDuplicateKey (in: hKey=0x943df8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x944078) returned 1 [0226.896] CryptContextAddRef (hProv=0x92ad98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0226.896] CryptSetKeyParam (hKey=0x944078, dwParam=0x4, pbData=0x2452ba4*=0x1, dwFlags=0x0) returned 1 [0226.896] CryptSetKeyParam (hKey=0x944078, dwParam=0x1, pbData=0x2452b70, dwFlags=0x0) returned 1 [0226.896] CryptDecrypt (in: hKey=0x944078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2452c28, pdwDataLen=0x19d990 | out: pbData=0x2452c28, pdwDataLen=0x19d990) returned 1 [0226.897] CryptDecrypt (in: hKey=0x944078, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2452d8c, pdwDataLen=0x19d9b4 | out: pbData=0x2452d8c, pdwDataLen=0x19d9b4) returned 1 [0226.897] CryptDecrypt (in: hKey=0x944078, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2452db4, pdwDataLen=0x19d9b4 | out: pbData=0x2452db4, pdwDataLen=0x19d9b4) returned 0 [0226.897] CryptDestroyKey (hKey=0x943df8) returned 1 [0226.897] CryptReleaseContext (hProv=0x92ad98, dwFlags=0x0) returned 1 [0226.897] CryptReleaseContext (hProv=0x92ad98, dwFlags=0x0) returned 1 [0226.903] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92b6a0) returned 1 [0227.023] CryptContextAddRef (hProv=0x92b6a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.037] CryptContextAddRef (hProv=0x92b6a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.037] CryptDuplicateKey (in: hKey=0x9440b8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943df8) returned 1 [0227.037] CryptContextAddRef (hProv=0x92b6a0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.037] CryptSetKeyParam (hKey=0x943df8, dwParam=0x4, pbData=0x249fa98*=0x1, dwFlags=0x0) returned 1 [0227.037] CryptSetKeyParam (hKey=0x943df8, dwParam=0x1, pbData=0x249fa64, dwFlags=0x0) returned 1 [0227.038] CryptDecrypt (in: hKey=0x943df8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x249fb54, pdwDataLen=0x19d9b4 | out: pbData=0x249fb54, pdwDataLen=0x19d9b4) returned 1 [0227.038] CryptDecrypt (in: hKey=0x943df8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x249fb88, pdwDataLen=0x19d9b4 | out: pbData=0x249fb88, pdwDataLen=0x19d9b4) returned 0 [0227.038] CryptDestroyKey (hKey=0x9440b8) returned 1 [0227.038] CryptReleaseContext (hProv=0x92b6a0, dwFlags=0x0) returned 1 [0227.038] CryptReleaseContext (hProv=0x92b6a0, dwFlags=0x0) returned 1 [0227.102] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x92ac00) returned 1 [0227.217] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.222] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.222] CryptDuplicateKey (in: hKey=0x944138, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x943ab8) returned 1 [0227.222] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.222] CryptSetKeyParam (hKey=0x943ab8, dwParam=0x4, pbData=0x24ecf58*=0x1, dwFlags=0x0) returned 1 [0227.222] CryptSetKeyParam (hKey=0x943ab8, dwParam=0x1, pbData=0x24ecf24, dwFlags=0x0) returned 1 [0227.223] CryptDecrypt (in: hKey=0x943ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24ecfdc, pdwDataLen=0x19dae4 | out: pbData=0x24ecfdc, pdwDataLen=0x19dae4) returned 1 [0227.223] CryptDecrypt (in: hKey=0x943ab8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24ed130, pdwDataLen=0x19db08 | out: pbData=0x24ed130, pdwDataLen=0x19db08) returned 1 [0227.223] CryptDecrypt (in: hKey=0x943ab8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24ed160, pdwDataLen=0x19db08 | out: pbData=0x24ed160, pdwDataLen=0x19db08) returned 0 [0227.223] CryptDestroyKey (hKey=0x944138) returned 1 [0227.223] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0227.223] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0227.316] CryptContextAddRef (hProv=0x92ad10, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.323] CryptContextAddRef (hProv=0x92ad10, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.323] CryptDuplicateKey (in: hKey=0x943eb8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x943f78) returned 1 [0227.323] CryptContextAddRef (hProv=0x92ad10, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.323] CryptSetKeyParam (hKey=0x943f78, dwParam=0x4, pbData=0x2539a30*=0x1, dwFlags=0x0) returned 1 [0227.323] CryptSetKeyParam (hKey=0x943f78, dwParam=0x1, pbData=0x25399fc, dwFlags=0x0) returned 1 [0227.324] CryptDecrypt (in: hKey=0x943f78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2539ab4, pdwDataLen=0x19dae4 | out: pbData=0x2539ab4, pdwDataLen=0x19dae4) returned 1 [0227.324] CryptDecrypt (in: hKey=0x943f78, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2539c18, pdwDataLen=0x19db08 | out: pbData=0x2539c18, pdwDataLen=0x19db08) returned 1 [0227.324] CryptDecrypt (in: hKey=0x943f78, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2539c4c, pdwDataLen=0x19db08 | out: pbData=0x2539c4c, pdwDataLen=0x19db08) returned 0 [0227.324] CryptDestroyKey (hKey=0x943eb8) returned 1 [0227.324] CryptReleaseContext (hProv=0x92ad10, dwFlags=0x0) returned 1 [0227.324] CryptReleaseContext (hProv=0x92ad10, dwFlags=0x0) returned 1 [0227.335] CryptContextAddRef (hProv=0x92b948, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.393] CryptContextAddRef (hProv=0x92b948, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.393] CryptDuplicateKey (in: hKey=0x943b78, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943c38) returned 1 [0227.393] CryptContextAddRef (hProv=0x92b948, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.393] CryptSetKeyParam (hKey=0x943c38, dwParam=0x4, pbData=0x2586540*=0x1, dwFlags=0x0) returned 1 [0227.394] CryptSetKeyParam (hKey=0x943c38, dwParam=0x1, pbData=0x258650c, dwFlags=0x0) returned 1 [0227.394] CryptDecrypt (in: hKey=0x943c38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25865c4, pdwDataLen=0x19d990 | out: pbData=0x25865c4, pdwDataLen=0x19d990) returned 1 [0227.394] CryptDecrypt (in: hKey=0x943c38, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2586728, pdwDataLen=0x19d9b4 | out: pbData=0x2586728, pdwDataLen=0x19d9b4) returned 1 [0227.394] CryptDecrypt (in: hKey=0x943c38, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2586750, pdwDataLen=0x19d9b4 | out: pbData=0x2586750, pdwDataLen=0x19d9b4) returned 0 [0227.394] CryptDestroyKey (hKey=0x943b78) returned 1 [0227.394] CryptReleaseContext (hProv=0x92b948, dwFlags=0x0) returned 1 [0227.394] CryptReleaseContext (hProv=0x92b948, dwFlags=0x0) returned 1 [0227.402] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xbca5c7c2, Data2=0x6c32, Data3=0x4a62, Data4=([0]=0xae, [1]=0xc6, [2]=0x8d, [3]=0xc, [4]=0x22, [5]=0x13, [6]=0xf2, [7]=0x62))) returned 0x0 [0227.418] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92ab78) returned 1 [0227.538] CryptContextAddRef (hProv=0x92ab78, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.626] CryptContextAddRef (hProv=0x92ab78, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.627] CryptDuplicateKey (in: hKey=0x943b78, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x943778) returned 1 [0227.627] CryptContextAddRef (hProv=0x92ab78, pdwReserved=0x0, dwFlags=0x0) returned 1 [0227.627] CryptSetKeyParam (hKey=0x943778, dwParam=0x4, pbData=0x25d3430*=0x1, dwFlags=0x0) returned 1 [0227.627] CryptSetKeyParam (hKey=0x943778, dwParam=0x1, pbData=0x25d33fc, dwFlags=0x0) returned 1 [0227.627] CryptDecrypt (in: hKey=0x943778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25d34b4, pdwDataLen=0x19d990 | out: pbData=0x25d34b4, pdwDataLen=0x19d990) returned 1 [0227.627] CryptDecrypt (in: hKey=0x943778, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25d3618, pdwDataLen=0x19d9b4 | out: pbData=0x25d3618, pdwDataLen=0x19d9b4) returned 1 [0227.627] CryptDecrypt (in: hKey=0x943778, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x25d3640, pdwDataLen=0x19d9b4 | out: pbData=0x25d3640, pdwDataLen=0x19d9b4) returned 0 [0227.627] CryptDestroyKey (hKey=0x943b78) returned 1 [0227.627] CryptReleaseContext (hProv=0x92ab78, dwFlags=0x0) returned 1 [0227.627] CryptReleaseContext (hProv=0x92ab78, dwFlags=0x0) returned 1 [0227.631] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92b3f8) returned 1 [0228.215] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0228.220] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0228.220] CryptDuplicateKey (in: hKey=0x9432f8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x965270) returned 1 [0228.220] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0228.220] CryptSetKeyParam (hKey=0x965270, dwParam=0x4, pbData=0x26200b4*=0x1, dwFlags=0x0) returned 1 [0228.220] CryptSetKeyParam (hKey=0x965270, dwParam=0x1, pbData=0x2620080, dwFlags=0x0) returned 1 [0228.221] CryptDecrypt (in: hKey=0x965270, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2620170, pdwDataLen=0x19d9b4 | out: pbData=0x2620170, pdwDataLen=0x19d9b4) returned 1 [0228.221] CryptDecrypt (in: hKey=0x965270, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x26201a4, pdwDataLen=0x19d9b4 | out: pbData=0x26201a4, pdwDataLen=0x19d9b4) returned 0 [0228.221] CryptDestroyKey (hKey=0x9432f8) returned 1 [0228.221] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0228.221] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0228.295] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x92b150) returned 1 [0228.413] CryptContextAddRef (hProv=0x92b150, pdwReserved=0x0, dwFlags=0x0) returned 1 [0228.420] CryptContextAddRef (hProv=0x92b150, pdwReserved=0x0, dwFlags=0x0) returned 1 [0228.420] CryptDuplicateKey (in: hKey=0x9652f0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x9659f0) returned 1 [0228.420] CryptContextAddRef (hProv=0x92b150, pdwReserved=0x0, dwFlags=0x0) returned 1 [0228.420] CryptSetKeyParam (hKey=0x9659f0, dwParam=0x4, pbData=0x246c784*=0x1, dwFlags=0x0) returned 1 [0228.420] CryptSetKeyParam (hKey=0x9659f0, dwParam=0x1, pbData=0x246c750, dwFlags=0x0) returned 1 [0228.420] CryptDecrypt (in: hKey=0x9659f0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x246c808, pdwDataLen=0x19dae4 | out: pbData=0x246c808, pdwDataLen=0x19dae4) returned 1 [0228.420] CryptDecrypt (in: hKey=0x9659f0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x246c95c, pdwDataLen=0x19db08 | out: pbData=0x246c95c, pdwDataLen=0x19db08) returned 1 [0228.420] CryptDecrypt (in: hKey=0x9659f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x246c98c, pdwDataLen=0x19db08 | out: pbData=0x246c98c, pdwDataLen=0x19db08) returned 0 [0228.420] CryptDestroyKey (hKey=0x9652f0) returned 1 [0228.421] CryptReleaseContext (hProv=0x92b150, dwFlags=0x0) returned 1 [0228.421] CryptReleaseContext (hProv=0x92b150, dwFlags=0x0) returned 1 [0228.529] CryptContextAddRef (hProv=0x92b838, pdwReserved=0x0, dwFlags=0x0) returned 1 [0228.534] CryptContextAddRef (hProv=0x92b838, pdwReserved=0x0, dwFlags=0x0) returned 1 [0228.534] CryptDuplicateKey (in: hKey=0x9655b0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x965930) returned 1 [0228.534] CryptContextAddRef (hProv=0x92b838, pdwReserved=0x0, dwFlags=0x0) returned 1 [0228.534] CryptSetKeyParam (hKey=0x965930, dwParam=0x4, pbData=0x24b935c*=0x1, dwFlags=0x0) returned 1 [0228.534] CryptSetKeyParam (hKey=0x965930, dwParam=0x1, pbData=0x24b9328, dwFlags=0x0) returned 1 [0228.534] CryptDecrypt (in: hKey=0x965930, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24b93e0, pdwDataLen=0x19dae4 | out: pbData=0x24b93e0, pdwDataLen=0x19dae4) returned 1 [0228.534] CryptDecrypt (in: hKey=0x965930, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24b9544, pdwDataLen=0x19db08 | out: pbData=0x24b9544, pdwDataLen=0x19db08) returned 1 [0228.534] CryptDecrypt (in: hKey=0x965930, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24b956c, pdwDataLen=0x19db08 | out: pbData=0x24b956c, pdwDataLen=0x19db08) returned 0 [0228.534] CryptDestroyKey (hKey=0x9655b0) returned 1 [0228.534] CryptReleaseContext (hProv=0x92b838, dwFlags=0x0) returned 1 [0228.534] CryptReleaseContext (hProv=0x92b838, dwFlags=0x0) returned 1 [0228.549] CryptContextAddRef (hProv=0x92b260, pdwReserved=0x0, dwFlags=0x0) returned 1 [0228.554] CryptContextAddRef (hProv=0x92b260, pdwReserved=0x0, dwFlags=0x0) returned 1 [0228.554] CryptDuplicateKey (in: hKey=0x965530, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x9656b0) returned 1 [0228.554] CryptContextAddRef (hProv=0x92b260, pdwReserved=0x0, dwFlags=0x0) returned 1 [0228.554] CryptSetKeyParam (hKey=0x9656b0, dwParam=0x4, pbData=0x2505e4c*=0x1, dwFlags=0x0) returned 1 [0228.554] CryptSetKeyParam (hKey=0x9656b0, dwParam=0x1, pbData=0x2505e18, dwFlags=0x0) returned 1 [0228.554] CryptDecrypt (in: hKey=0x9656b0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2505ed0, pdwDataLen=0x19d990 | out: pbData=0x2505ed0, pdwDataLen=0x19d990) returned 1 [0228.554] CryptDecrypt (in: hKey=0x9656b0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2506034, pdwDataLen=0x19d9b4 | out: pbData=0x2506034, pdwDataLen=0x19d9b4) returned 1 [0228.554] CryptDecrypt (in: hKey=0x9656b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x250605c, pdwDataLen=0x19d9b4 | out: pbData=0x250605c, pdwDataLen=0x19d9b4) returned 0 [0228.554] CryptDestroyKey (hKey=0x965530) returned 1 [0228.613] CryptReleaseContext (hProv=0x92b260, dwFlags=0x0) returned 1 [0228.613] CryptReleaseContext (hProv=0x92b260, dwFlags=0x0) returned 1 [0228.833] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xb6c76c0d, Data2=0x3c6a, Data3=0x4d96, Data4=([0]=0xb6, [1]=0xe3, [2]=0x8d, [3]=0x2, [4]=0xf0, [5]=0x92, [6]=0xdf, [7]=0xf8))) returned 0x0 [0228.850] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92b3f8) returned 1 [0229.042] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.135] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.135] CryptDuplicateKey (in: hKey=0x965830, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x965370) returned 1 [0229.135] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.135] CryptSetKeyParam (hKey=0x965370, dwParam=0x4, pbData=0x2552d3c*=0x1, dwFlags=0x0) returned 1 [0229.135] CryptSetKeyParam (hKey=0x965370, dwParam=0x1, pbData=0x2552d08, dwFlags=0x0) returned 1 [0229.135] CryptDecrypt (in: hKey=0x965370, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2552dc0, pdwDataLen=0x19d990 | out: pbData=0x2552dc0, pdwDataLen=0x19d990) returned 1 [0229.135] CryptDecrypt (in: hKey=0x965370, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2552f24, pdwDataLen=0x19d9b4 | out: pbData=0x2552f24, pdwDataLen=0x19d9b4) returned 1 [0229.136] CryptDecrypt (in: hKey=0x965370, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2552f4c, pdwDataLen=0x19d9b4 | out: pbData=0x2552f4c, pdwDataLen=0x19d9b4) returned 0 [0229.200] CryptDestroyKey (hKey=0x965830) returned 1 [0229.200] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0229.200] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0229.204] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92b1d8) returned 1 [0229.339] CryptContextAddRef (hProv=0x92b1d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.404] CryptContextAddRef (hProv=0x92b1d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.404] CryptDuplicateKey (in: hKey=0x9654b0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x9653b0) returned 1 [0229.404] CryptContextAddRef (hProv=0x92b1d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.404] CryptSetKeyParam (hKey=0x9653b0, dwParam=0x4, pbData=0x259fb30*=0x1, dwFlags=0x0) returned 1 [0229.404] CryptSetKeyParam (hKey=0x9653b0, dwParam=0x1, pbData=0x259fafc, dwFlags=0x0) returned 1 [0229.404] CryptDecrypt (in: hKey=0x9653b0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x259fbec, pdwDataLen=0x19d9b4 | out: pbData=0x259fbec, pdwDataLen=0x19d9b4) returned 1 [0229.405] CryptDecrypt (in: hKey=0x9653b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x259fc20, pdwDataLen=0x19d9b4 | out: pbData=0x259fc20, pdwDataLen=0x19d9b4) returned 0 [0229.405] CryptDestroyKey (hKey=0x9654b0) returned 1 [0229.405] CryptReleaseContext (hProv=0x92b1d8, dwFlags=0x0) returned 1 [0229.405] CryptReleaseContext (hProv=0x92b1d8, dwFlags=0x0) returned 1 [0229.415] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x92b948) returned 1 [0229.603] CryptContextAddRef (hProv=0x92b948, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.610] CryptContextAddRef (hProv=0x92b948, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.611] CryptDuplicateKey (in: hKey=0x9658b0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x965770) returned 1 [0229.611] CryptContextAddRef (hProv=0x92b948, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.611] CryptSetKeyParam (hKey=0x965770, dwParam=0x4, pbData=0x25eceb0*=0x1, dwFlags=0x0) returned 1 [0229.611] CryptSetKeyParam (hKey=0x965770, dwParam=0x1, pbData=0x25ece7c, dwFlags=0x0) returned 1 [0229.611] CryptDecrypt (in: hKey=0x965770, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25ecf34, pdwDataLen=0x19dae4 | out: pbData=0x25ecf34, pdwDataLen=0x19dae4) returned 1 [0229.611] CryptDecrypt (in: hKey=0x965770, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25ed088, pdwDataLen=0x19db08 | out: pbData=0x25ed088, pdwDataLen=0x19db08) returned 1 [0229.611] CryptDecrypt (in: hKey=0x965770, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x25ed0b8, pdwDataLen=0x19db08 | out: pbData=0x25ed0b8, pdwDataLen=0x19db08) returned 0 [0229.611] CryptDestroyKey (hKey=0x9658b0) returned 1 [0229.611] CryptReleaseContext (hProv=0x92b948, dwFlags=0x0) returned 1 [0229.611] CryptReleaseContext (hProv=0x92b948, dwFlags=0x0) returned 1 [0229.627] CryptContextAddRef (hProv=0x92af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.688] CryptContextAddRef (hProv=0x92af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.688] CryptDuplicateKey (in: hKey=0x965430, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x965470) returned 1 [0229.688] CryptContextAddRef (hProv=0x92af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.688] CryptSetKeyParam (hKey=0x965470, dwParam=0x4, pbData=0x243a23c*=0x1, dwFlags=0x0) returned 1 [0229.689] CryptSetKeyParam (hKey=0x965470, dwParam=0x1, pbData=0x243a208, dwFlags=0x0) returned 1 [0229.689] CryptDecrypt (in: hKey=0x965470, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x243a2c0, pdwDataLen=0x19dae4 | out: pbData=0x243a2c0, pdwDataLen=0x19dae4) returned 1 [0229.689] CryptDecrypt (in: hKey=0x965470, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x243a414, pdwDataLen=0x19db08 | out: pbData=0x243a414, pdwDataLen=0x19db08) returned 1 [0229.689] CryptDecrypt (in: hKey=0x965470, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x243a444, pdwDataLen=0x19db08 | out: pbData=0x243a444, pdwDataLen=0x19db08) returned 0 [0229.689] CryptDestroyKey (hKey=0x965430) returned 1 [0229.689] CryptReleaseContext (hProv=0x92af30, dwFlags=0x0) returned 1 [0229.689] CryptReleaseContext (hProv=0x92af30, dwFlags=0x0) returned 1 [0229.706] CryptContextAddRef (hProv=0x92b9d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.714] CryptContextAddRef (hProv=0x92b9d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.716] CryptDuplicateKey (in: hKey=0x965770, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x9658b0) returned 1 [0229.716] CryptContextAddRef (hProv=0x92b9d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.717] CryptSetKeyParam (hKey=0x9658b0, dwParam=0x4, pbData=0x2486e14*=0x1, dwFlags=0x0) returned 1 [0229.717] CryptSetKeyParam (hKey=0x9658b0, dwParam=0x1, pbData=0x2486de0, dwFlags=0x0) returned 1 [0229.717] CryptDecrypt (in: hKey=0x9658b0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2486e98, pdwDataLen=0x19d990 | out: pbData=0x2486e98, pdwDataLen=0x19d990) returned 1 [0229.717] CryptDecrypt (in: hKey=0x9658b0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2486ffc, pdwDataLen=0x19d9b4 | out: pbData=0x2486ffc, pdwDataLen=0x19d9b4) returned 1 [0229.717] CryptDecrypt (in: hKey=0x9658b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2487024, pdwDataLen=0x19d9b4 | out: pbData=0x2487024, pdwDataLen=0x19d9b4) returned 0 [0229.717] CryptDestroyKey (hKey=0x965770) returned 1 [0229.717] CryptReleaseContext (hProv=0x92b9d0, dwFlags=0x0) returned 1 [0229.717] CryptReleaseContext (hProv=0x92b9d0, dwFlags=0x0) returned 1 [0229.720] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xbbf03be3, Data2=0x6be0, Data3=0x40d8, Data4=([0]=0xb4, [1]=0x2b, [2]=0xe6, [3]=0xba, [4]=0x79, [5]=0xe7, [6]=0xc6, [7]=0x7b))) returned 0x0 [0229.786] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92ad98) returned 1 [0229.844] CryptContextAddRef (hProv=0x92ad98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.953] CryptContextAddRef (hProv=0x92ad98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.953] CryptDuplicateKey (in: hKey=0x965530, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x9659f0) returned 1 [0229.953] CryptContextAddRef (hProv=0x92ad98, pdwReserved=0x0, dwFlags=0x0) returned 1 [0229.953] CryptSetKeyParam (hKey=0x9659f0, dwParam=0x4, pbData=0x24d3d04*=0x1, dwFlags=0x0) returned 1 [0229.954] CryptSetKeyParam (hKey=0x9659f0, dwParam=0x1, pbData=0x24d3cd0, dwFlags=0x0) returned 1 [0229.954] CryptDecrypt (in: hKey=0x9659f0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24d3d88, pdwDataLen=0x19d990 | out: pbData=0x24d3d88, pdwDataLen=0x19d990) returned 1 [0229.954] CryptDecrypt (in: hKey=0x9659f0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24d3eec, pdwDataLen=0x19d9b4 | out: pbData=0x24d3eec, pdwDataLen=0x19d9b4) returned 1 [0229.954] CryptDecrypt (in: hKey=0x9659f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24d3f14, pdwDataLen=0x19d9b4 | out: pbData=0x24d3f14, pdwDataLen=0x19d9b4) returned 0 [0229.954] CryptDestroyKey (hKey=0x965530) returned 1 [0229.954] CryptReleaseContext (hProv=0x92ad98, dwFlags=0x0) returned 1 [0229.954] CryptReleaseContext (hProv=0x92ad98, dwFlags=0x0) returned 1 [0229.956] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92aea8) returned 1 [0230.083] CryptContextAddRef (hProv=0x92aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.088] CryptContextAddRef (hProv=0x92aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.089] CryptDuplicateKey (in: hKey=0x965630, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x9653f0) returned 1 [0230.089] CryptContextAddRef (hProv=0x92aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.089] CryptSetKeyParam (hKey=0x9653f0, dwParam=0x4, pbData=0x2520988*=0x1, dwFlags=0x0) returned 1 [0230.089] CryptSetKeyParam (hKey=0x9653f0, dwParam=0x1, pbData=0x2520954, dwFlags=0x0) returned 1 [0230.091] CryptDecrypt (in: hKey=0x9653f0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2520a44, pdwDataLen=0x19d9b4 | out: pbData=0x2520a44, pdwDataLen=0x19d9b4) returned 1 [0230.091] CryptDecrypt (in: hKey=0x9653f0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2520a78, pdwDataLen=0x19d9b4 | out: pbData=0x2520a78, pdwDataLen=0x19d9b4) returned 0 [0230.091] CryptDestroyKey (hKey=0x965630) returned 1 [0230.091] CryptReleaseContext (hProv=0x92aea8, dwFlags=0x0) returned 1 [0230.091] CryptReleaseContext (hProv=0x92aea8, dwFlags=0x0) returned 1 [0230.100] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x92b150) returned 1 [0230.157] CryptContextAddRef (hProv=0x92b150, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.162] CryptContextAddRef (hProv=0x92b150, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.162] CryptDuplicateKey (in: hKey=0x9659b0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x9653b0) returned 1 [0230.162] CryptContextAddRef (hProv=0x92b150, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.162] CryptSetKeyParam (hKey=0x9653b0, dwParam=0x4, pbData=0x256dcac*=0x1, dwFlags=0x0) returned 1 [0230.162] CryptSetKeyParam (hKey=0x9653b0, dwParam=0x1, pbData=0x256dc78, dwFlags=0x0) returned 1 [0230.162] CryptDecrypt (in: hKey=0x9653b0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x256dd30, pdwDataLen=0x19dae4 | out: pbData=0x256dd30, pdwDataLen=0x19dae4) returned 1 [0230.163] CryptDecrypt (in: hKey=0x9653b0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x256de84, pdwDataLen=0x19db08 | out: pbData=0x256de84, pdwDataLen=0x19db08) returned 1 [0230.163] CryptDecrypt (in: hKey=0x9653b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x256deb4, pdwDataLen=0x19db08 | out: pbData=0x256deb4, pdwDataLen=0x19db08) returned 0 [0230.163] CryptDestroyKey (hKey=0x9659b0) returned 1 [0230.163] CryptReleaseContext (hProv=0x92b150, dwFlags=0x0) returned 1 [0230.163] CryptReleaseContext (hProv=0x92b150, dwFlags=0x0) returned 1 [0230.178] CryptContextAddRef (hProv=0x92b1d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.195] CryptContextAddRef (hProv=0x92b1d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.195] CryptDuplicateKey (in: hKey=0x965430, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x9655b0) returned 1 [0230.195] CryptContextAddRef (hProv=0x92b1d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.195] CryptSetKeyParam (hKey=0x9655b0, dwParam=0x4, pbData=0x25ba784*=0x1, dwFlags=0x0) returned 1 [0230.195] CryptSetKeyParam (hKey=0x9655b0, dwParam=0x1, pbData=0x25ba750, dwFlags=0x0) returned 1 [0230.195] CryptDecrypt (in: hKey=0x9655b0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25ba808, pdwDataLen=0x19dae4 | out: pbData=0x25ba808, pdwDataLen=0x19dae4) returned 1 [0230.195] CryptDecrypt (in: hKey=0x9655b0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25ba96c, pdwDataLen=0x19db08 | out: pbData=0x25ba96c, pdwDataLen=0x19db08) returned 1 [0230.195] CryptDecrypt (in: hKey=0x9655b0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x25ba99c, pdwDataLen=0x19db08 | out: pbData=0x25ba99c, pdwDataLen=0x19db08) returned 0 [0230.195] CryptDestroyKey (hKey=0x965430) returned 1 [0230.195] CryptReleaseContext (hProv=0x92b1d8, dwFlags=0x0) returned 1 [0230.195] CryptReleaseContext (hProv=0x92b1d8, dwFlags=0x0) returned 1 [0230.211] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.219] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.219] CryptDuplicateKey (in: hKey=0x965870, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x965af0) returned 1 [0230.219] CryptContextAddRef (hProv=0x92ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.219] CryptSetKeyParam (hKey=0x965af0, dwParam=0x4, pbData=0x2607288*=0x1, dwFlags=0x0) returned 1 [0230.219] CryptSetKeyParam (hKey=0x965af0, dwParam=0x1, pbData=0x2607254, dwFlags=0x0) returned 1 [0230.219] CryptDecrypt (in: hKey=0x965af0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x260730c, pdwDataLen=0x19d990 | out: pbData=0x260730c, pdwDataLen=0x19d990) returned 1 [0230.219] CryptDecrypt (in: hKey=0x965af0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2607470, pdwDataLen=0x19d9b4 | out: pbData=0x2607470, pdwDataLen=0x19d9b4) returned 1 [0230.219] CryptDecrypt (in: hKey=0x965af0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2607498, pdwDataLen=0x19d9b4 | out: pbData=0x2607498, pdwDataLen=0x19d9b4) returned 0 [0230.219] CryptDestroyKey (hKey=0x965870) returned 1 [0230.219] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0230.219] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0230.295] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x2ed94175, Data2=0x2ec7, Data3=0x4b2c, Data4=([0]=0x86, [1]=0x57, [2]=0x97, [3]=0x50, [4]=0x16, [5]=0x14, [6]=0xdb, [7]=0x34))) returned 0x0 [0230.306] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92b260) returned 1 [0230.476] CryptContextAddRef (hProv=0x92b260, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.486] CryptContextAddRef (hProv=0x92b260, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.486] CryptDuplicateKey (in: hKey=0x965a70, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x965fb0) returned 1 [0230.486] CryptContextAddRef (hProv=0x92b260, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.487] CryptSetKeyParam (hKey=0x965fb0, dwParam=0x4, pbData=0x2454ce0*=0x1, dwFlags=0x0) returned 1 [0230.487] CryptSetKeyParam (hKey=0x965fb0, dwParam=0x1, pbData=0x2454cac, dwFlags=0x0) returned 1 [0230.487] CryptDecrypt (in: hKey=0x965fb0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2454d64, pdwDataLen=0x19d990 | out: pbData=0x2454d64, pdwDataLen=0x19d990) returned 1 [0230.487] CryptDecrypt (in: hKey=0x965fb0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2454ec8, pdwDataLen=0x19d9b4 | out: pbData=0x2454ec8, pdwDataLen=0x19d9b4) returned 1 [0230.487] CryptDecrypt (in: hKey=0x965fb0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2454ef0, pdwDataLen=0x19d9b4 | out: pbData=0x2454ef0, pdwDataLen=0x19d9b4) returned 0 [0230.487] CryptDestroyKey (hKey=0x965a70) returned 1 [0230.487] CryptReleaseContext (hProv=0x92b260, dwFlags=0x0) returned 1 [0230.487] CryptReleaseContext (hProv=0x92b260, dwFlags=0x0) returned 1 [0230.490] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x92aea8) returned 1 [0230.675] CryptContextAddRef (hProv=0x92aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.686] CryptContextAddRef (hProv=0x92aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.687] CryptDuplicateKey (in: hKey=0x9660f0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x965db0) returned 1 [0230.687] CryptContextAddRef (hProv=0x92aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0230.687] CryptSetKeyParam (hKey=0x965db0, dwParam=0x4, pbData=0x24a1a64*=0x1, dwFlags=0x0) returned 1 [0230.687] CryptSetKeyParam (hKey=0x965db0, dwParam=0x1, pbData=0x24a1a30, dwFlags=0x0) returned 1 [0230.687] CryptDecrypt (in: hKey=0x965db0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24a1b20, pdwDataLen=0x19d9b4 | out: pbData=0x24a1b20, pdwDataLen=0x19d9b4) returned 1 [0230.687] CryptDecrypt (in: hKey=0x965db0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24a1b54, pdwDataLen=0x19d9b4 | out: pbData=0x24a1b54, pdwDataLen=0x19d9b4) returned 0 [0230.687] CryptDestroyKey (hKey=0x9660f0) returned 1 [0230.687] CryptReleaseContext (hProv=0x92aea8, dwFlags=0x0) returned 1 [0230.687] CryptReleaseContext (hProv=0x92aea8, dwFlags=0x0) returned 1 [0230.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", cchWideChar=53, lpMultiByteStr=0x19ecc4, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exel_", lpUsedDefaultChar=0x0) returned 53 [0230.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"", cchWideChar=55, lpMultiByteStr=0x19ec88, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"", lpUsedDefaultChar=0x0) returned 55 [0230.914] CreateProcessAsUserA (in: hToken=0x0, lpApplicationName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", lpCommandLine="\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19ed40*(cb=0x24, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x24, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19f388 | out: lpCommandLine="\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"", lpProcessInformation=0x19f388*(hProcess=0x388, hThread=0x354, dwProcessId=0x1050, dwThreadId=0x664)) returned 1 [0230.958] CoTaskMemFree (pv=0x0) [0230.973] GetThreadContext (in: hThread=0x354, lpContext=0x24a3450 | out: lpContext=0x24a3450*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x4614000, Edx=0x0, Ecx=0x0, Eax=0x31faf0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0230.993] ReadProcessMemory (in: hProcess=0x388, lpBaseAddress=0x4614008, lpBuffer=0x0, nSize=0x4, lpNumberOfBytesRead=0x19f3c0 | out: lpBuffer=0x0, lpNumberOfBytesRead=0x19f3c0) returned 0 [0231.010] VirtualAllocEx (hProcess=0x388, lpAddress=0x400000, dwSize=0x12000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0231.015] VirtualAllocEx (hProcess=0x388, lpAddress=0x0, dwSize=0x12000, flAllocationType=0x3000, flProtect=0x40) returned 0x1d0000 [0231.033] WriteProcessMemory (in: hProcess=0x388, lpBaseAddress=0x1d0000, lpBuffer=0x24105f0*, nSize=0x200, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x24105f0*, lpNumberOfBytesWritten=0x19f3c0*=0x200) returned 1 [0231.039] WriteProcessMemory (in: hProcess=0x388, lpBaseAddress=0x1d2000, lpBuffer=0x24a3728*, nSize=0xa800, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x24a3728*, lpNumberOfBytesWritten=0x19f3c0*=0xa800) returned 1 [0232.799] WriteProcessMemory (in: hProcess=0x388, lpBaseAddress=0x1de000, lpBuffer=0x24ae384*, nSize=0xa00, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x24ae384*, lpNumberOfBytesWritten=0x19f3c0*=0xa00) returned 1 [0232.817] WriteProcessMemory (in: hProcess=0x388, lpBaseAddress=0x1e0000, lpBuffer=0x24aed90*, nSize=0x200, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x24aed90*, lpNumberOfBytesWritten=0x19f3c0*=0x200) returned 1 [0232.846] WriteProcessMemory (in: hProcess=0x388, lpBaseAddress=0x4614008, lpBuffer=0x24aef9c*, nSize=0x4, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x24aef9c*, lpNumberOfBytesWritten=0x19f3c0*=0x4) returned 1 [0233.374] SetThreadContext (hThread=0x354, lpContext=0x24a3450*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x4614000, Edx=0x0, Ecx=0x0, Eax=0x40c71e, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0233.384] ResumeThread (hThread=0x354) returned 0x1 [0233.459] CoTaskMemAlloc (cb=0x20c) returned 0x96a170 [0233.459] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x96a170 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0233.459] CoTaskMemFree (pv=0x96a170) [0233.459] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\", lpszLongPath=0x19eea4, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\") returned 0x16 [0233.460] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\", nBufferLength=0x105, lpBuffer=0x19eeb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x29 [0233.460] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore", nBufferLength=0x105, lpBuffer=0x19eea8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore", lpFilePart=0x0) returned 0x31 [0233.461] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f2d8) returned 1 [0233.461] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore"), fInfoLevelId=0x0, lpFileInformation=0x19f354 | out: lpFileInformation=0x19f354*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85b23964, ftCreationTime.dwHighDateTime=0x1d8a8d7, ftLastAccessTime.dwLowDateTime=0x914cfb88, ftLastAccessTime.dwHighDateTime=0x1d8a8d7, ftLastWriteTime.dwLowDateTime=0x914cfb88, ftLastWriteTime.dwHighDateTime=0x1d8a8d7, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0233.461] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f2d4) returned 1 [0233.565] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0233.567] CreatePipe (in: hReadPipe=0x19f29c, hWritePipe=0x19f298, lpPipeAttributes=0x19f21c, nSize=0x0 | out: hReadPipe=0x19f29c*=0x378, hWritePipe=0x19f298*=0x3ac) returned 1 [0233.569] GetCurrentProcess () returned 0xffffffff [0233.569] GetCurrentProcess () returned 0xffffffff [0233.569] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x378, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f2a0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f2a0*=0x3b0) returned 1 [0233.569] CloseHandle (hObject=0x378) returned 1 [0233.569] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0233.570] CoTaskMemAlloc (cb=0x20e) returned 0x96a170 [0233.570] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x96a170 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0233.570] CoTaskMemFree (pv=0x96a170) [0233.571] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x19f1a0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x3ac, hStdError=0x0), lpProcessInformation=0x24afde0 | out: lpCommandLine="\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"", lpProcessInformation=0x24afde0*(hProcess=0x3b4, hThread=0x378, dwProcessId=0xdf4, dwThreadId=0x14c)) returned 1 [0233.602] CloseHandle (hObject=0x3ac) returned 1 [0233.604] GetConsoleOutputCP () returned 0x0 [0233.606] GetACP () returned 0x4e4 [0233.613] GetFileType (hFile=0x3b0) returned 0x3 [0233.614] CloseHandle (hObject=0x378) returned 1 [0233.615] CryptAcquireContextW (in: phProv=0x19ef10, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19ef10*=0x92b3f8) returned 1 [0233.827] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0234.022] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0234.022] CryptDuplicateKey (in: hKey=0x966170, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f2e8 | out: phKey=0x19f2e8*=0x965df0) returned 1 [0234.022] CryptContextAddRef (hProv=0x92b3f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0234.022] CryptSetKeyParam (hKey=0x965df0, dwParam=0x4, pbData=0x2500354*=0x1, dwFlags=0x0) returned 1 [0234.022] CryptSetKeyParam (hKey=0x965df0, dwParam=0x1, pbData=0x2500320, dwFlags=0x0) returned 1 [0234.023] CryptDecrypt (in: hKey=0x965df0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25003d8, pdwDataLen=0x19f2ec | out: pbData=0x25003d8, pdwDataLen=0x19f2ec) returned 1 [0234.023] CryptDecrypt (in: hKey=0x965df0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x250057c, pdwDataLen=0x19f310 | out: pbData=0x250057c, pdwDataLen=0x19f310) returned 1 [0234.023] CryptDecrypt (in: hKey=0x965df0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x25005b0, pdwDataLen=0x19f310 | out: pbData=0x25005b0, pdwDataLen=0x19f310) returned 0 [0234.023] CryptDestroyKey (hKey=0x966170) returned 1 [0234.023] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0234.023] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0234.023] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0234.023] CreatePipe (in: hReadPipe=0x19f29c, hWritePipe=0x19f298, lpPipeAttributes=0x19f21c, nSize=0x0 | out: hReadPipe=0x19f29c*=0x378, hWritePipe=0x19f298*=0x3bc) returned 1 [0234.023] GetCurrentProcess () returned 0xffffffff [0234.023] GetCurrentProcess () returned 0xffffffff [0234.023] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x378, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f2a0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f2a0*=0x3b8) returned 1 [0234.024] CloseHandle (hObject=0x378) returned 1 [0234.024] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0234.024] CoTaskMemAlloc (cb=0x20e) returned 0x953058 [0234.024] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x953058 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0234.024] CoTaskMemFree (pv=0x953058) [0234.024] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x19f120*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x3bc, hStdError=0x0), lpProcessInformation=0x2500b90 | out: lpCommandLine="\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", lpProcessInformation=0x2500b90*(hProcess=0x3c0, hThread=0x378, dwProcessId=0xa30, dwThreadId=0xb94)) returned 1 [0234.082] CloseHandle (hObject=0x3bc) returned 1 [0234.082] GetFileType (hFile=0x3b8) returned 0x3 [0234.082] CloseHandle (hObject=0x378) returned 1 [0234.083] CryptAcquireContextW (in: phProv=0x19ef10, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19ef10*=0x92b838) returned 1 [0234.420] CryptContextAddRef (hProv=0x92b838, pdwReserved=0x0, dwFlags=0x0) returned 1 [0234.530] CryptContextAddRef (hProv=0x92b838, pdwReserved=0x0, dwFlags=0x0) returned 1 [0234.530] CryptDuplicateKey (in: hKey=0x966170, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f2e8 | out: phKey=0x19f2e8*=0x965e70) returned 1 [0234.530] CryptContextAddRef (hProv=0x92b838, pdwReserved=0x0, dwFlags=0x0) returned 1 [0234.530] CryptSetKeyParam (hKey=0x965e70, dwParam=0x4, pbData=0x2550b4c*=0x1, dwFlags=0x0) returned 1 [0234.530] CryptSetKeyParam (hKey=0x965e70, dwParam=0x1, pbData=0x2550b18, dwFlags=0x0) returned 1 [0234.531] CryptDecrypt (in: hKey=0x965e70, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2550c08, pdwDataLen=0x19f310 | out: pbData=0x2550c08, pdwDataLen=0x19f310) returned 1 [0234.531] CryptDecrypt (in: hKey=0x965e70, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2550c3c, pdwDataLen=0x19f310 | out: pbData=0x2550c3c, pdwDataLen=0x19f310) returned 0 [0234.531] CryptDestroyKey (hKey=0x966170) returned 1 [0234.531] CryptReleaseContext (hProv=0x92b838, dwFlags=0x0) returned 1 [0234.531] CryptReleaseContext (hProv=0x92b838, dwFlags=0x0) returned 1 [0234.536] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", nBufferLength=0x105, lpBuffer=0x19ee28, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", lpFilePart=0x0) returned 0x3e [0234.537] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0234.537] CreatePipe (in: hReadPipe=0x19f29c, hWritePipe=0x19f298, lpPipeAttributes=0x19f21c, nSize=0x0 | out: hReadPipe=0x19f29c*=0x3bc, hWritePipe=0x19f298*=0x3c8) returned 1 [0234.537] GetCurrentProcess () returned 0xffffffff [0234.537] GetCurrentProcess () returned 0xffffffff [0234.537] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x3bc, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f2a0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f2a0*=0x3c4) returned 1 [0234.537] CloseHandle (hObject=0x3bc) returned 1 [0234.537] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0234.537] CoTaskMemAlloc (cb=0x20e) returned 0x953058 [0234.538] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x953058 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0234.538] CoTaskMemFree (pv=0x953058) [0234.538] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x19f104*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x3c8, hStdError=0x0), lpProcessInformation=0x25514f4 | out: lpCommandLine="\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"", lpProcessInformation=0x25514f4*(hProcess=0x3cc, hThread=0x3bc, dwProcessId=0xafc, dwThreadId=0x39c)) returned 1 [0234.557] CloseHandle (hObject=0x3c8) returned 1 [0234.557] GetFileType (hFile=0x3c4) returned 0x3 [0234.557] CloseHandle (hObject=0x3bc) returned 1 [0234.559] CoGetContextToken (in: pToken=0x19fdc0 | out: pToken=0x19fdc0) returned 0x0 [0234.559] CObjectContext::QueryInterface () returned 0x0 [0234.560] CObjectContext::GetCurrentThreadType () returned 0x0 [0234.560] Release () returned 0x0 [0234.565] CoGetContextToken (in: pToken=0x19fadc | out: pToken=0x19fadc) returned 0x0 [0234.565] CObjectContext::QueryInterface () returned 0x0 [0234.565] CObjectContext::GetCurrentThreadType () returned 0x0 [0234.565] Release () returned 0x0 [0234.566] CoGetContextToken (in: pToken=0x19fadc | out: pToken=0x19fadc) returned 0x0 [0234.566] CObjectContext::QueryInterface () returned 0x0 [0234.566] CObjectContext::GetCurrentThreadType () returned 0x0 [0234.566] Release () returned 0x0 [0234.637] CoGetContextToken (in: pToken=0x19fadc | out: pToken=0x19fadc) returned 0x0 [0234.637] CObjectContext::QueryInterface () returned 0x0 [0234.638] CObjectContext::GetCurrentThreadType () returned 0x0 [0234.638] Release () returned 0x0 [0234.639] CoGetContextToken (in: pToken=0x19faf4 | out: pToken=0x19faf4) returned 0x0 [0234.639] CObjectContext::QueryInterface () returned 0x0 [0234.639] CObjectContext::GetCurrentThreadType () returned 0x0 [0234.639] Release () returned 0x0 [0234.640] CoUninitialize () Thread: id = 149 os_tid = 0x1240 Thread: id = 158 os_tid = 0x1220 Thread: id = 159 os_tid = 0xdd0 [0197.553] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0197.553] RoInitialize () returned 0x1 [0197.553] RoUninitialize () returned 0x0 [0223.274] CloseHandle (hObject=0x378) returned 1 [0223.274] CloseHandle (hObject=0x334) returned 1 [0223.274] CloseHandle (hObject=0x35c) returned 1 [0223.275] CloseHandle (hObject=0x38c) returned 1 [0223.275] CloseHandle (hObject=0x338) returned 1 [0223.275] CloseHandle (hObject=0x394) returned 1 [0223.275] CloseHandle (hObject=0x358) returned 1 [0223.275] CloseHandle (hObject=0x374) returned 1 [0223.280] CloseHandle (hObject=0x330) returned 1 [0223.282] CryptDestroyKey (hKey=0x943938) returned 1 [0223.284] CryptReleaseContext (hProv=0x92b6a0, dwFlags=0x0) returned 1 [0223.284] CryptReleaseContext (hProv=0x92b6a0, dwFlags=0x0) returned 1 [0223.285] CloseHandle (hObject=0x388) returned 1 [0223.285] CloseHandle (hObject=0x354) returned 1 [0223.286] CryptDestroyKey (hKey=0x943eb8) returned 1 [0223.286] CryptReleaseContext (hProv=0x92ad98, dwFlags=0x0) returned 1 [0223.286] CloseHandle (hObject=0x370) returned 1 [0223.287] CryptReleaseContext (hProv=0x92ad98, dwFlags=0x0) returned 1 [0223.287] CloseHandle (hObject=0x350) returned 1 [0223.288] CloseHandle (hObject=0x384) returned 1 [0223.288] CloseHandle (hObject=0x36c) returned 1 [0223.288] CloseHandle (hObject=0x34c) returned 1 [0223.289] CloseHandle (hObject=0x3a8) returned 1 [0223.290] CryptDestroyKey (hKey=0x943e78) returned 1 [0223.290] CryptReleaseContext (hProv=0x92ac88, dwFlags=0x0) returned 1 [0223.290] CloseHandle (hObject=0x348) returned 1 [0223.290] CloseHandle (hObject=0x368) returned 1 [0223.291] CloseHandle (hObject=0x380) returned 1 [0223.291] CryptDestroyKey (hKey=0x943b78) returned 1 [0223.291] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0223.291] CloseHandle (hObject=0x344) returned 1 [0223.291] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0223.291] CloseHandle (hObject=0x364) returned 1 [0223.293] CloseHandle (hObject=0x390) returned 1 [0223.295] CloseHandle (hObject=0x320) returned 1 [0223.296] CloseHandle (hObject=0x340) returned 1 [0223.296] CloseHandle (hObject=0x37c) returned 1 [0223.297] CloseHandle (hObject=0x31c) returned 1 [0223.298] CloseHandle (hObject=0x360) returned 1 [0223.298] CloseHandle (hObject=0x33c) returned 1 [0223.298] CloseHandle (hObject=0x2ec) returned 1 [0223.299] CryptReleaseContext (hProv=0x92ac88, dwFlags=0x0) returned 1 [0224.647] CloseHandle (hObject=0x31c) returned 1 [0224.647] CryptDestroyKey (hKey=0x943d78) returned 1 [0224.647] CryptReleaseContext (hProv=0x92b0c8, dwFlags=0x0) returned 1 [0224.647] CryptReleaseContext (hProv=0x92b0c8, dwFlags=0x0) returned 1 [0224.648] CloseHandle (hObject=0x2ec) returned 1 [0224.648] CryptDestroyKey (hKey=0x943fb8) returned 1 [0224.648] CryptReleaseContext (hProv=0x92b7b0, dwFlags=0x0) returned 1 [0224.648] CryptReleaseContext (hProv=0x92b7b0, dwFlags=0x0) returned 1 [0224.648] CryptDestroyKey (hKey=0x943eb8) returned 1 [0224.648] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0224.648] CryptDestroyKey (hKey=0x943b38) returned 1 [0224.648] CryptReleaseContext (hProv=0x92b040, dwFlags=0x0) returned 1 [0224.648] CryptReleaseContext (hProv=0x92b040, dwFlags=0x0) returned 1 [0224.649] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0224.649] CryptDestroyKey (hKey=0x943af8) returned 1 [0224.649] CryptReleaseContext (hProv=0x92b728, dwFlags=0x0) returned 1 [0224.649] CryptDestroyKey (hKey=0x943bf8) returned 1 [0224.649] CryptReleaseContext (hProv=0x92b1d8, dwFlags=0x0) returned 1 [0224.649] CryptReleaseContext (hProv=0x92b1d8, dwFlags=0x0) returned 1 [0224.649] CryptReleaseContext (hProv=0x92b728, dwFlags=0x0) returned 1 [0225.808] CryptDestroyKey (hKey=0x944178) returned 1 [0225.808] CryptReleaseContext (hProv=0x92b370, dwFlags=0x0) returned 1 [0225.808] CryptReleaseContext (hProv=0x92b370, dwFlags=0x0) returned 1 [0225.808] CryptReleaseContext (hProv=0x92b590, dwFlags=0x0) returned 1 [0225.809] CryptDestroyKey (hKey=0x9438f8) returned 1 [0225.809] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0225.809] CloseHandle (hObject=0x340) returned 1 [0225.809] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0225.809] CryptDestroyKey (hKey=0x943cb8) returned 1 [0225.809] CryptReleaseContext (hProv=0x92b0c8, dwFlags=0x0) returned 1 [0225.809] CryptReleaseContext (hProv=0x92b0c8, dwFlags=0x0) returned 1 [0225.809] CryptDestroyKey (hKey=0x9441f8) returned 1 [0225.810] CryptReleaseContext (hProv=0x92aea8, dwFlags=0x0) returned 1 [0225.810] CryptReleaseContext (hProv=0x92aea8, dwFlags=0x0) returned 1 [0225.810] CloseHandle (hObject=0x2ec) returned 1 [0225.810] CryptDestroyKey (hKey=0x943d38) returned 1 [0225.810] CryptReleaseContext (hProv=0x92b040, dwFlags=0x0) returned 1 [0225.810] CryptReleaseContext (hProv=0x92b040, dwFlags=0x0) returned 1 [0225.810] CryptDestroyKey (hKey=0x943e78) returned 1 [0225.810] CryptReleaseContext (hProv=0x92b590, dwFlags=0x0) returned 1 [0225.811] CryptDestroyKey (hKey=0x943bb8) returned 1 [0225.811] CryptReleaseContext (hProv=0x92b6a0, dwFlags=0x0) returned 1 [0225.811] CryptReleaseContext (hProv=0x92b6a0, dwFlags=0x0) returned 1 [0226.881] CryptDestroyKey (hKey=0x943e78) returned 1 [0226.881] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0226.881] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0226.881] CloseHandle (hObject=0x390) returned 1 [0226.882] CryptDestroyKey (hKey=0x9438f8) returned 1 [0226.882] CryptReleaseContext (hProv=0x92b728, dwFlags=0x0) returned 1 [0226.882] CryptReleaseContext (hProv=0x92b728, dwFlags=0x0) returned 1 [0226.882] CryptDestroyKey (hKey=0x943c38) returned 1 [0226.882] CryptReleaseContext (hProv=0x92ad10, dwFlags=0x0) returned 1 [0226.882] CryptReleaseContext (hProv=0x92ad10, dwFlags=0x0) returned 1 [0226.882] CryptDestroyKey (hKey=0x943af8) returned 1 [0226.882] CryptReleaseContext (hProv=0x92b590, dwFlags=0x0) returned 1 [0226.882] CryptReleaseContext (hProv=0x92b590, dwFlags=0x0) returned 1 [0226.882] CryptDestroyKey (hKey=0x943ef8) returned 1 [0226.882] CryptReleaseContext (hProv=0x92b9d0, dwFlags=0x0) returned 1 [0226.882] CryptReleaseContext (hProv=0x92b9d0, dwFlags=0x0) returned 1 [0226.883] CryptDestroyKey (hKey=0x9440f8) returned 1 [0226.883] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0226.883] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0226.883] CryptDestroyKey (hKey=0x943eb8) returned 1 [0226.883] CryptReleaseContext (hProv=0x92b948, dwFlags=0x0) returned 1 [0226.883] CryptReleaseContext (hProv=0x92b948, dwFlags=0x0) returned 1 [0226.884] CloseHandle (hObject=0x2ec) returned 1 [0228.326] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0228.326] CloseHandle (hObject=0x3a8) returned 1 [0228.327] CryptDestroyKey (hKey=0x943df8) returned 1 [0228.327] CryptReleaseContext (hProv=0x92b6a0, dwFlags=0x0) returned 1 [0228.327] CryptReleaseContext (hProv=0x92b6a0, dwFlags=0x0) returned 1 [0228.327] CryptDestroyKey (hKey=0x943ab8) returned 1 [0228.327] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0228.327] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0228.327] CryptDestroyKey (hKey=0x944078) returned 1 [0228.327] CryptReleaseContext (hProv=0x92ad98, dwFlags=0x0) returned 1 [0228.327] CryptReleaseContext (hProv=0x92ad98, dwFlags=0x0) returned 1 [0228.328] CloseHandle (hObject=0x34c) returned 1 [0228.328] CryptDestroyKey (hKey=0x965270) returned 1 [0228.328] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0228.328] CryptDestroyKey (hKey=0x943778) returned 1 [0228.328] CryptReleaseContext (hProv=0x92ab78, dwFlags=0x0) returned 1 [0228.328] CryptReleaseContext (hProv=0x92ab78, dwFlags=0x0) returned 1 [0228.328] CryptDestroyKey (hKey=0x943f78) returned 1 [0228.328] CryptReleaseContext (hProv=0x92ad10, dwFlags=0x0) returned 1 [0228.328] CryptReleaseContext (hProv=0x92ad10, dwFlags=0x0) returned 1 [0228.329] CryptDestroyKey (hKey=0x943c38) returned 1 [0228.329] CryptReleaseContext (hProv=0x92b948, dwFlags=0x0) returned 1 [0228.329] CryptReleaseContext (hProv=0x92b948, dwFlags=0x0) returned 1 [0228.329] CloseHandle (hObject=0x2ec) returned 1 [0229.630] CloseHandle (hObject=0x2ec) returned 1 [0229.630] CryptDestroyKey (hKey=0x9656b0) returned 1 [0229.630] CryptReleaseContext (hProv=0x92b260, dwFlags=0x0) returned 1 [0229.630] CryptReleaseContext (hProv=0x92b260, dwFlags=0x0) returned 1 [0229.631] CryptDestroyKey (hKey=0x965770) returned 1 [0229.631] CryptReleaseContext (hProv=0x92b948, dwFlags=0x0) returned 1 [0229.631] CryptReleaseContext (hProv=0x92b948, dwFlags=0x0) returned 1 [0229.631] CloseHandle (hObject=0x36c) returned 1 [0229.631] CryptDestroyKey (hKey=0x9653b0) returned 1 [0229.631] CryptReleaseContext (hProv=0x92b1d8, dwFlags=0x0) returned 1 [0229.631] CryptReleaseContext (hProv=0x92b1d8, dwFlags=0x0) returned 1 [0229.631] CryptDestroyKey (hKey=0x9659f0) returned 1 [0229.631] CryptReleaseContext (hProv=0x92b150, dwFlags=0x0) returned 1 [0229.631] CryptReleaseContext (hProv=0x92b150, dwFlags=0x0) returned 1 [0229.632] CryptDestroyKey (hKey=0x965930) returned 1 [0229.632] CryptReleaseContext (hProv=0x92b838, dwFlags=0x0) returned 1 [0229.632] CryptReleaseContext (hProv=0x92b838, dwFlags=0x0) returned 1 [0229.632] CryptDestroyKey (hKey=0x965370) returned 1 [0229.632] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0229.632] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0230.467] CloseHandle (hObject=0x354) returned 1 [0230.468] CloseHandle (hObject=0x384) returned 1 [0230.468] CryptDestroyKey (hKey=0x965af0) returned 1 [0230.468] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0230.468] CryptDestroyKey (hKey=0x9655b0) returned 1 [0230.468] CryptReleaseContext (hProv=0x92b1d8, dwFlags=0x0) returned 1 [0230.468] CryptReleaseContext (hProv=0x92b1d8, dwFlags=0x0) returned 1 [0230.468] CryptDestroyKey (hKey=0x9653f0) returned 1 [0230.468] CryptReleaseContext (hProv=0x92aea8, dwFlags=0x0) returned 1 [0230.468] CryptReleaseContext (hProv=0x92aea8, dwFlags=0x0) returned 1 [0230.469] CryptDestroyKey (hKey=0x9653b0) returned 1 [0230.469] CryptReleaseContext (hProv=0x92b150, dwFlags=0x0) returned 1 [0230.469] CryptDestroyKey (hKey=0x9659f0) returned 1 [0230.469] CryptReleaseContext (hProv=0x92ad98, dwFlags=0x0) returned 1 [0230.469] CryptReleaseContext (hProv=0x92ad98, dwFlags=0x0) returned 1 [0230.469] CryptReleaseContext (hProv=0x92b150, dwFlags=0x0) returned 1 [0230.470] CryptReleaseContext (hProv=0x92ac00, dwFlags=0x0) returned 1 [0230.470] CryptDestroyKey (hKey=0x965470) returned 1 [0230.470] CryptReleaseContext (hProv=0x92af30, dwFlags=0x0) returned 1 [0230.470] CryptReleaseContext (hProv=0x92af30, dwFlags=0x0) returned 1 [0230.470] CryptDestroyKey (hKey=0x9658b0) returned 1 [0230.470] CryptReleaseContext (hProv=0x92b9d0, dwFlags=0x0) returned 1 [0230.470] CryptReleaseContext (hProv=0x92b9d0, dwFlags=0x0) returned 1 [0234.566] EtwEventUnregister (RegHandle=0x942860) returned 0x0 [0234.573] CloseHandle (hObject=0x3c4) returned 1 [0234.573] CloseHandle (hObject=0x3b8) returned 1 [0234.574] CloseHandle (hObject=0x3b0) returned 1 [0234.590] CloseHandle (hObject=0x378) returned 1 [0234.592] CloseHandle (hObject=0x3c0) returned 1 [0234.593] CryptDestroyKey (hKey=0x965df0) returned 1 [0234.593] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0234.593] CryptReleaseContext (hProv=0x92b3f8, dwFlags=0x0) returned 1 [0234.607] CloseHandle (hObject=0x3ac) returned 1 [0234.607] UnmapViewOfFile (lpBaseAddress=0x8c0000) returned 1 [0234.608] CloseHandle (hObject=0x3b4) returned 1 [0234.608] CloseHandle (hObject=0x3cc) returned 1 [0234.608] CloseHandle (hObject=0x35c) returned 1 [0234.609] CloseHandle (hObject=0x38c) returned 1 [0234.609] CloseHandle (hObject=0x338) returned 1 [0234.609] CryptDestroyKey (hKey=0x965e70) returned 1 [0234.610] CryptReleaseContext (hProv=0x92b838, dwFlags=0x0) returned 1 [0234.611] CryptReleaseContext (hProv=0x92b838, dwFlags=0x0) returned 1 [0234.611] CloseHandle (hObject=0x330) returned 1 [0234.612] CloseHandle (hObject=0x374) returned 1 [0234.612] CloseHandle (hObject=0x384) returned 1 [0234.613] CryptDestroyKey (hKey=0x965db0) returned 1 [0234.613] CryptReleaseContext (hProv=0x92aea8, dwFlags=0x0) returned 1 [0234.613] CryptReleaseContext (hProv=0x92aea8, dwFlags=0x0) returned 1 [0234.620] CryptDestroyKey (hKey=0x965fb0) returned 1 [0234.620] CryptReleaseContext (hProv=0x92b260, dwFlags=0x0) returned 1 [0234.620] CryptReleaseContext (hProv=0x92b260, dwFlags=0x0) returned 1 [0234.631] RegCloseKey (hKey=0x80000004) returned 0x0 Thread: id = 186 os_tid = 0x12ac [0206.601] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0206.601] RoInitialize () returned 0x1 [0206.601] RoUninitialize () returned 0x0 [0207.670] GetCurrentProcessId () returned 0x1168 [0207.670] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x31c [0207.670] GetExitCodeProcess (in: hProcess=0x31c, lpExitCode=0x24855f0 | out: lpExitCode=0x24855f0*=0x103) returned 1 [0207.670] CheckRemoteDebuggerPresent (in: hProcess=0x31c, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0207.670] IsDebuggerPresent () returned 0 [0207.670] GetCurrentProcessId () returned 0x1168 [0207.670] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x318 [0207.670] GetExitCodeProcess (in: hProcess=0x318, lpExitCode=0x24856a8 | out: lpExitCode=0x24856a8*=0x103) returned 1 [0207.671] CloseHandle (hObject=0x318) returned 1 [0207.671] OutputDebugStringW (lpOutputString="") [0208.745] GetCurrentProcessId () returned 0x1168 [0208.745] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x330 [0208.745] GetExitCodeProcess (in: hProcess=0x330, lpExitCode=0x24d3bb0 | out: lpExitCode=0x24d3bb0*=0x103) returned 1 [0208.745] CheckRemoteDebuggerPresent (in: hProcess=0x330, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0208.745] IsDebuggerPresent () returned 0 [0208.745] GetCurrentProcessId () returned 0x1168 [0208.745] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x334 [0208.745] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x24d3c68 | out: lpExitCode=0x24d3c68*=0x103) returned 1 [0208.745] CloseHandle (hObject=0x334) returned 1 [0208.745] OutputDebugStringW (lpOutputString="") [0209.822] GetCurrentProcessId () returned 0x1168 [0209.822] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x334 [0209.822] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x24e1a68 | out: lpExitCode=0x24e1a68*=0x103) returned 1 [0209.822] CheckRemoteDebuggerPresent (in: hProcess=0x334, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0209.822] IsDebuggerPresent () returned 0 [0209.822] GetCurrentProcessId () returned 0x1168 [0209.822] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x33c [0209.822] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x24e1b20 | out: lpExitCode=0x24e1b20*=0x103) returned 1 [0209.823] CloseHandle (hObject=0x33c) returned 1 [0209.823] OutputDebugStringW (lpOutputString="") [0210.930] GetCurrentProcessId () returned 0x1168 [0210.930] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x340 [0210.930] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x24e1d48 | out: lpExitCode=0x24e1d48*=0x103) returned 1 [0210.930] CheckRemoteDebuggerPresent (in: hProcess=0x340, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0210.930] IsDebuggerPresent () returned 0 [0210.930] GetCurrentProcessId () returned 0x1168 [0210.930] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x344 [0210.930] GetExitCodeProcess (in: hProcess=0x344, lpExitCode=0x24e1e00 | out: lpExitCode=0x24e1e00*=0x103) returned 1 [0210.931] CloseHandle (hObject=0x344) returned 1 [0210.931] OutputDebugStringW (lpOutputString="") [0212.029] GetCurrentProcessId () returned 0x1168 [0212.029] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x348 [0212.029] GetExitCodeProcess (in: hProcess=0x348, lpExitCode=0x24e2028 | out: lpExitCode=0x24e2028*=0x103) returned 1 [0212.029] CheckRemoteDebuggerPresent (in: hProcess=0x348, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0212.030] IsDebuggerPresent () returned 0 [0212.030] GetCurrentProcessId () returned 0x1168 [0212.030] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x34c [0212.030] GetExitCodeProcess (in: hProcess=0x34c, lpExitCode=0x24e20e0 | out: lpExitCode=0x24e20e0*=0x103) returned 1 [0212.030] CloseHandle (hObject=0x34c) returned 1 [0212.030] OutputDebugStringW (lpOutputString="") [0213.093] GetCurrentProcessId () returned 0x1168 [0213.093] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x350 [0213.094] GetExitCodeProcess (in: hProcess=0x350, lpExitCode=0x24e2308 | out: lpExitCode=0x24e2308*=0x103) returned 1 [0213.094] CheckRemoteDebuggerPresent (in: hProcess=0x350, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0213.094] IsDebuggerPresent () returned 0 [0213.094] GetCurrentProcessId () returned 0x1168 [0213.094] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x354 [0213.094] GetExitCodeProcess (in: hProcess=0x354, lpExitCode=0x24e23c0 | out: lpExitCode=0x24e23c0*=0x103) returned 1 [0213.095] CloseHandle (hObject=0x354) returned 1 [0213.095] OutputDebugStringW (lpOutputString="") [0214.194] GetCurrentProcessId () returned 0x1168 [0214.194] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x358 [0214.194] GetExitCodeProcess (in: hProcess=0x358, lpExitCode=0x24e25e8 | out: lpExitCode=0x24e25e8*=0x103) returned 1 [0214.194] CheckRemoteDebuggerPresent (in: hProcess=0x358, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0214.194] IsDebuggerPresent () returned 0 [0214.194] GetCurrentProcessId () returned 0x1168 [0214.194] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x35c [0214.194] GetExitCodeProcess (in: hProcess=0x35c, lpExitCode=0x24e26a0 | out: lpExitCode=0x24e26a0*=0x103) returned 1 [0214.194] CloseHandle (hObject=0x35c) returned 1 [0214.194] OutputDebugStringW (lpOutputString="") [0215.521] GetCurrentProcessId () returned 0x1168 [0215.521] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x360 [0215.522] GetExitCodeProcess (in: hProcess=0x360, lpExitCode=0x24e28c8 | out: lpExitCode=0x24e28c8*=0x103) returned 1 [0215.522] CheckRemoteDebuggerPresent (in: hProcess=0x360, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0215.522] IsDebuggerPresent () returned 0 [0215.522] GetCurrentProcessId () returned 0x1168 [0215.522] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x364 [0215.522] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x24e2980 | out: lpExitCode=0x24e2980*=0x103) returned 1 [0215.522] CloseHandle (hObject=0x364) returned 1 [0215.522] OutputDebugStringW (lpOutputString="") [0216.582] GetCurrentProcessId () returned 0x1168 [0216.582] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x368 [0216.582] GetExitCodeProcess (in: hProcess=0x368, lpExitCode=0x24e2ba8 | out: lpExitCode=0x24e2ba8*=0x103) returned 1 [0216.582] CheckRemoteDebuggerPresent (in: hProcess=0x368, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0216.582] IsDebuggerPresent () returned 0 [0216.582] GetCurrentProcessId () returned 0x1168 [0216.582] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x36c [0216.582] GetExitCodeProcess (in: hProcess=0x36c, lpExitCode=0x24e2c60 | out: lpExitCode=0x24e2c60*=0x103) returned 1 [0216.582] CloseHandle (hObject=0x36c) returned 1 [0216.582] OutputDebugStringW (lpOutputString="") [0217.592] GetCurrentProcessId () returned 0x1168 [0217.592] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x370 [0217.592] GetExitCodeProcess (in: hProcess=0x370, lpExitCode=0x24e2e88 | out: lpExitCode=0x24e2e88*=0x103) returned 1 [0217.592] CheckRemoteDebuggerPresent (in: hProcess=0x370, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0217.592] IsDebuggerPresent () returned 0 [0217.592] GetCurrentProcessId () returned 0x1168 [0217.592] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x374 [0217.592] GetExitCodeProcess (in: hProcess=0x374, lpExitCode=0x24e2f40 | out: lpExitCode=0x24e2f40*=0x103) returned 1 [0217.592] CloseHandle (hObject=0x374) returned 1 [0217.592] OutputDebugStringW (lpOutputString="") [0218.611] GetCurrentProcessId () returned 0x1168 [0218.611] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x378 [0218.611] GetExitCodeProcess (in: hProcess=0x378, lpExitCode=0x24e3168 | out: lpExitCode=0x24e3168*=0x103) returned 1 [0218.611] CheckRemoteDebuggerPresent (in: hProcess=0x378, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0218.611] IsDebuggerPresent () returned 0 [0218.611] GetCurrentProcessId () returned 0x1168 [0218.611] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x37c [0218.611] GetExitCodeProcess (in: hProcess=0x37c, lpExitCode=0x24e3220 | out: lpExitCode=0x24e3220*=0x103) returned 1 [0218.612] CloseHandle (hObject=0x37c) returned 1 [0218.612] OutputDebugStringW (lpOutputString="") [0219.803] GetCurrentProcessId () returned 0x1168 [0219.803] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x380 [0219.803] GetExitCodeProcess (in: hProcess=0x380, lpExitCode=0x24e3448 | out: lpExitCode=0x24e3448*=0x103) returned 1 [0219.803] CheckRemoteDebuggerPresent (in: hProcess=0x380, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0219.803] IsDebuggerPresent () returned 0 [0219.803] GetCurrentProcessId () returned 0x1168 [0219.803] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x384 [0219.803] GetExitCodeProcess (in: hProcess=0x384, lpExitCode=0x24e3500 | out: lpExitCode=0x24e3500*=0x103) returned 1 [0219.803] CloseHandle (hObject=0x384) returned 1 [0219.803] OutputDebugStringW (lpOutputString="") [0220.827] GetCurrentProcessId () returned 0x1168 [0220.827] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x388 [0220.828] GetExitCodeProcess (in: hProcess=0x388, lpExitCode=0x24e3728 | out: lpExitCode=0x24e3728*=0x103) returned 1 [0220.828] CheckRemoteDebuggerPresent (in: hProcess=0x388, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0220.828] IsDebuggerPresent () returned 0 [0220.828] GetCurrentProcessId () returned 0x1168 [0220.828] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x38c [0220.828] GetExitCodeProcess (in: hProcess=0x38c, lpExitCode=0x24e37e0 | out: lpExitCode=0x24e37e0*=0x103) returned 1 [0220.828] CloseHandle (hObject=0x38c) returned 1 [0220.828] OutputDebugStringW (lpOutputString="") [0222.100] GetCurrentProcessId () returned 0x1168 [0222.100] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x390 [0222.100] GetExitCodeProcess (in: hProcess=0x390, lpExitCode=0x24ef16c | out: lpExitCode=0x24ef16c*=0x103) returned 1 [0222.100] CheckRemoteDebuggerPresent (in: hProcess=0x390, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0222.100] IsDebuggerPresent () returned 0 [0222.100] GetCurrentProcessId () returned 0x1168 [0222.100] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x394 [0222.100] GetExitCodeProcess (in: hProcess=0x394, lpExitCode=0x24ef224 | out: lpExitCode=0x24ef224*=0x103) returned 1 [0222.100] CloseHandle (hObject=0x394) returned 1 [0222.100] OutputDebugStringW (lpOutputString="") [0223.176] GetCurrentProcessId () returned 0x1168 [0223.176] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x3a8 [0223.176] GetExitCodeProcess (in: hProcess=0x3a8, lpExitCode=0x25d79c8 | out: lpExitCode=0x25d79c8*=0x103) returned 1 [0223.176] CheckRemoteDebuggerPresent (in: hProcess=0x3a8, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0223.176] IsDebuggerPresent () returned 0 [0223.176] GetCurrentProcessId () returned 0x1168 [0223.176] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x3ac [0223.176] GetExitCodeProcess (in: hProcess=0x3ac, lpExitCode=0x25d7a80 | out: lpExitCode=0x25d7a80*=0x103) returned 1 [0223.176] CloseHandle (hObject=0x3ac) returned 1 [0223.176] OutputDebugStringW (lpOutputString="") [0224.303] GetCurrentProcessId () returned 0x1168 [0224.303] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x31c [0224.303] GetExitCodeProcess (in: hProcess=0x31c, lpExitCode=0x25a0fc4 | out: lpExitCode=0x25a0fc4*=0x103) returned 1 [0224.303] CheckRemoteDebuggerPresent (in: hProcess=0x31c, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0224.304] IsDebuggerPresent () returned 0 [0224.304] GetCurrentProcessId () returned 0x1168 [0224.304] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x37c [0224.304] GetExitCodeProcess (in: hProcess=0x37c, lpExitCode=0x25a107c | out: lpExitCode=0x25a107c*=0x103) returned 1 [0224.304] CloseHandle (hObject=0x37c) returned 1 [0224.304] OutputDebugStringW (lpOutputString="") [0225.418] GetCurrentProcessId () returned 0x1168 [0225.418] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x340 [0225.418] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x25596bc | out: lpExitCode=0x25596bc*=0x103) returned 1 [0225.418] CheckRemoteDebuggerPresent (in: hProcess=0x340, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0225.419] IsDebuggerPresent () returned 0 [0225.419] GetCurrentProcessId () returned 0x1168 [0225.419] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x320 [0225.419] GetExitCodeProcess (in: hProcess=0x320, lpExitCode=0x2559774 | out: lpExitCode=0x2559774*=0x103) returned 1 [0225.419] CloseHandle (hObject=0x320) returned 1 [0225.419] OutputDebugStringW (lpOutputString="") [0226.491] GetCurrentProcessId () returned 0x1168 [0226.491] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x390 [0226.491] GetExitCodeProcess (in: hProcess=0x390, lpExitCode=0x2558db8 | out: lpExitCode=0x2558db8*=0x103) returned 1 [0226.491] CheckRemoteDebuggerPresent (in: hProcess=0x390, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0226.491] IsDebuggerPresent () returned 0 [0226.492] GetCurrentProcessId () returned 0x1168 [0226.492] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x364 [0226.492] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x2558e70 | out: lpExitCode=0x2558e70*=0x103) returned 1 [0226.492] CloseHandle (hObject=0x364) returned 1 [0226.494] OutputDebugStringW (lpOutputString="") [0227.573] GetCurrentProcessId () returned 0x1168 [0227.573] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x3a8 [0227.573] GetExitCodeProcess (in: hProcess=0x3a8, lpExitCode=0x25baabc | out: lpExitCode=0x25baabc*=0x103) returned 1 [0227.610] CheckRemoteDebuggerPresent (in: hProcess=0x3a8, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0227.610] IsDebuggerPresent () returned 0 [0227.610] GetCurrentProcessId () returned 0x1168 [0227.610] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x34c [0227.610] GetExitCodeProcess (in: hProcess=0x34c, lpExitCode=0x25bab74 | out: lpExitCode=0x25bab74*=0x103) returned 1 [0227.611] CloseHandle (hObject=0x34c) returned 1 [0227.611] OutputDebugStringW (lpOutputString="") [0228.615] GetCurrentProcessId () returned 0x1168 [0228.615] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x2ec [0228.615] GetExitCodeProcess (in: hProcess=0x2ec, lpExitCode=0x2506180 | out: lpExitCode=0x2506180*=0x103) returned 1 [0228.615] CheckRemoteDebuggerPresent (in: hProcess=0x2ec, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0228.616] IsDebuggerPresent () returned 0 [0228.616] GetCurrentProcessId () returned 0x1168 [0228.616] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x34c [0228.828] GetExitCodeProcess (in: hProcess=0x34c, lpExitCode=0x2506238 | out: lpExitCode=0x2506238*=0x103) returned 1 [0228.828] CloseHandle (hObject=0x34c) returned 1 [0228.828] OutputDebugStringW (lpOutputString="") [0229.841] GetCurrentProcessId () returned 0x1168 [0229.841] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x384 [0229.841] GetExitCodeProcess (in: hProcess=0x384, lpExitCode=0x24b461c | out: lpExitCode=0x24b461c*=0x103) returned 1 [0229.841] CheckRemoteDebuggerPresent (in: hProcess=0x384, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0229.841] IsDebuggerPresent () returned 0 [0229.841] GetCurrentProcessId () returned 0x1168 [0229.841] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x350 [0229.841] GetExitCodeProcess (in: hProcess=0x350, lpExitCode=0x24b46d4 | out: lpExitCode=0x24b46d4*=0x103) returned 1 [0229.841] CloseHandle (hObject=0x350) returned 1 [0229.841] OutputDebugStringW (lpOutputString="") [0230.921] GetCurrentProcessId () returned 0x1168 [0230.921] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x384 [0230.921] GetExitCodeProcess (in: hProcess=0x384, lpExitCode=0x24a3350 | out: lpExitCode=0x24a3350*=0x103) returned 1 [0230.921] CheckRemoteDebuggerPresent (in: hProcess=0x384, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0230.921] IsDebuggerPresent () returned 0 [0230.921] GetCurrentProcessId () returned 0x1168 [0230.921] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x354 [0230.921] GetExitCodeProcess (in: hProcess=0x354, lpExitCode=0x24a3408 | out: lpExitCode=0x24a3408*=0x103) returned 1 [0230.922] CloseHandle (hObject=0x354) returned 1 [0230.922] OutputDebugStringW (lpOutputString="") [0231.940] GetCurrentProcessId () returned 0x1168 [0231.940] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x330 [0231.940] GetExitCodeProcess (in: hProcess=0x330, lpExitCode=0x24ae114 | out: lpExitCode=0x24ae114*=0x103) returned 1 [0231.940] CheckRemoteDebuggerPresent (in: hProcess=0x330, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0231.940] IsDebuggerPresent () returned 0 [0231.940] GetCurrentProcessId () returned 0x1168 [0231.940] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x338 [0231.940] GetExitCodeProcess (in: hProcess=0x338, lpExitCode=0x24ae1cc | out: lpExitCode=0x24ae1cc*=0x103) returned 1 [0231.941] CloseHandle (hObject=0x338) returned 1 [0231.941] OutputDebugStringW (lpOutputString="") [0232.954] GetCurrentProcessId () returned 0x1168 [0232.954] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x38c [0232.954] GetExitCodeProcess (in: hProcess=0x38c, lpExitCode=0x24af01c | out: lpExitCode=0x24af01c*=0x103) returned 1 [0232.954] CheckRemoteDebuggerPresent (in: hProcess=0x38c, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0232.955] IsDebuggerPresent () returned 0 [0232.955] GetCurrentProcessId () returned 0x1168 [0232.955] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x35c [0232.955] GetExitCodeProcess (in: hProcess=0x35c, lpExitCode=0x24af0d4 | out: lpExitCode=0x24af0d4*=0x103) returned 1 [0232.955] CloseHandle (hObject=0x35c) returned 1 [0232.955] OutputDebugStringW (lpOutputString="") [0234.237] GetCurrentProcessId () returned 0x1168 [0234.237] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x378 [0234.237] GetExitCodeProcess (in: hProcess=0x378, lpExitCode=0x2505674 | out: lpExitCode=0x2505674*=0x103) returned 1 [0234.237] CheckRemoteDebuggerPresent (in: hProcess=0x378, pbDebuggerPresent=0x494f960 | out: pbDebuggerPresent=0x494f960) returned 1 [0234.237] IsDebuggerPresent () returned 0 [0234.237] GetCurrentProcessId () returned 0x1168 [0234.237] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x3bc [0234.238] GetExitCodeProcess (in: hProcess=0x3bc, lpExitCode=0x250572c | out: lpExitCode=0x250572c*=0x103) returned 1 [0234.238] CloseHandle (hObject=0x3bc) returned 1 [0234.238] OutputDebugStringW (lpOutputString="") Thread: id = 187 os_tid = 0x12a0 [0206.997] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0206.997] RoInitialize () returned 0x1 [0206.997] RoUninitialize () returned 0x0 [0207.002] GetCurrentProcessId () returned 0x1168 [0207.010] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x4a4f164 | out: lpLuid=0x4a4f164*(LowPart=0x14, HighPart=0)) returned 1 [0207.012] GetCurrentProcess () returned 0xffffffff [0207.013] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x4a4f160 | out: TokenHandle=0x4a4f160*=0x2ec) returned 1 [0207.013] AdjustTokenPrivileges (in: TokenHandle=0x2ec, DisableAllPrivileges=0, NewState=0x245f3b0*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0207.013] CloseHandle (hObject=0x2ec) returned 1 [0207.014] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x2ec [0207.015] GetExitCodeProcess (in: hProcess=0x2ec, lpExitCode=0x245f33c | out: lpExitCode=0x245f33c*=0x103) returned 1 [0207.026] CheckRemoteDebuggerPresent (in: hProcess=0x2ec, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0207.033] IsDebuggerPresent () returned 0 [0207.035] GetCurrentProcessId () returned 0x1168 [0207.038] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x2f0 [0207.038] GetExitCodeProcess (in: hProcess=0x2f0, lpExitCode=0x245f450 | out: lpExitCode=0x245f450*=0x103) returned 1 [0207.043] CloseHandle (hObject=0x2f0) returned 1 [0207.051] OutputDebugStringW (lpOutputString="") [0208.214] GetCurrentProcessId () returned 0x1168 [0208.215] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x320 [0208.215] GetExitCodeProcess (in: hProcess=0x320, lpExitCode=0x24b9a2c | out: lpExitCode=0x24b9a2c*=0x103) returned 1 [0208.215] CheckRemoteDebuggerPresent (in: hProcess=0x320, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0208.215] IsDebuggerPresent () returned 0 [0208.215] GetCurrentProcessId () returned 0x1168 [0208.215] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x32c [0208.215] GetExitCodeProcess (in: hProcess=0x32c, lpExitCode=0x24b9ae4 | out: lpExitCode=0x24b9ae4*=0x103) returned 1 [0208.215] CloseHandle (hObject=0x32c) returned 1 [0208.215] OutputDebugStringW (lpOutputString="") [0209.335] GetCurrentProcessId () returned 0x1168 [0209.335] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x338 [0209.335] GetExitCodeProcess (in: hProcess=0x338, lpExitCode=0x24d4c20 | out: lpExitCode=0x24d4c20*=0x103) returned 1 [0209.335] CheckRemoteDebuggerPresent (in: hProcess=0x338, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0209.335] IsDebuggerPresent () returned 0 [0209.335] GetCurrentProcessId () returned 0x1168 [0209.335] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x334 [0209.335] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x24d4cd8 | out: lpExitCode=0x24d4cd8*=0x103) returned 1 [0209.336] CloseHandle (hObject=0x334) returned 1 [0209.336] OutputDebugStringW (lpOutputString="") [0210.429] GetCurrentProcessId () returned 0x1168 [0210.429] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x33c [0210.429] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x24e1bd8 | out: lpExitCode=0x24e1bd8*=0x103) returned 1 [0210.429] CheckRemoteDebuggerPresent (in: hProcess=0x33c, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0210.430] IsDebuggerPresent () returned 0 [0210.430] GetCurrentProcessId () returned 0x1168 [0210.430] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x340 [0210.430] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x24e1c90 | out: lpExitCode=0x24e1c90*=0x103) returned 1 [0210.430] CloseHandle (hObject=0x340) returned 1 [0210.430] OutputDebugStringW (lpOutputString="") [0211.565] GetCurrentProcessId () returned 0x1168 [0211.565] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x344 [0211.565] GetExitCodeProcess (in: hProcess=0x344, lpExitCode=0x24e1eb8 | out: lpExitCode=0x24e1eb8*=0x103) returned 1 [0211.565] CheckRemoteDebuggerPresent (in: hProcess=0x344, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0211.565] IsDebuggerPresent () returned 0 [0211.565] GetCurrentProcessId () returned 0x1168 [0211.565] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x348 [0211.565] GetExitCodeProcess (in: hProcess=0x348, lpExitCode=0x24e1f70 | out: lpExitCode=0x24e1f70*=0x103) returned 1 [0211.565] CloseHandle (hObject=0x348) returned 1 [0211.565] OutputDebugStringW (lpOutputString="") [0212.668] GetCurrentProcessId () returned 0x1168 [0212.668] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x34c [0212.669] GetExitCodeProcess (in: hProcess=0x34c, lpExitCode=0x24e2198 | out: lpExitCode=0x24e2198*=0x103) returned 1 [0212.669] CheckRemoteDebuggerPresent (in: hProcess=0x34c, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0212.669] IsDebuggerPresent () returned 0 [0212.669] GetCurrentProcessId () returned 0x1168 [0212.669] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x350 [0212.669] GetExitCodeProcess (in: hProcess=0x350, lpExitCode=0x24e2250 | out: lpExitCode=0x24e2250*=0x103) returned 1 [0212.669] CloseHandle (hObject=0x350) returned 1 [0212.669] OutputDebugStringW (lpOutputString="") [0213.835] GetCurrentProcessId () returned 0x1168 [0213.835] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x354 [0213.835] GetExitCodeProcess (in: hProcess=0x354, lpExitCode=0x24e2478 | out: lpExitCode=0x24e2478*=0x103) returned 1 [0213.835] CheckRemoteDebuggerPresent (in: hProcess=0x354, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0213.835] IsDebuggerPresent () returned 0 [0213.835] GetCurrentProcessId () returned 0x1168 [0213.835] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x358 [0213.835] GetExitCodeProcess (in: hProcess=0x358, lpExitCode=0x24e2530 | out: lpExitCode=0x24e2530*=0x103) returned 1 [0213.835] CloseHandle (hObject=0x358) returned 1 [0213.835] OutputDebugStringW (lpOutputString="") [0214.991] GetCurrentProcessId () returned 0x1168 [0214.991] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x35c [0214.991] GetExitCodeProcess (in: hProcess=0x35c, lpExitCode=0x24e2758 | out: lpExitCode=0x24e2758*=0x103) returned 1 [0214.991] CheckRemoteDebuggerPresent (in: hProcess=0x35c, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0214.991] IsDebuggerPresent () returned 0 [0214.991] GetCurrentProcessId () returned 0x1168 [0214.991] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x360 [0214.991] GetExitCodeProcess (in: hProcess=0x360, lpExitCode=0x24e2810 | out: lpExitCode=0x24e2810*=0x103) returned 1 [0214.992] CloseHandle (hObject=0x360) returned 1 [0214.992] OutputDebugStringW (lpOutputString="") [0216.062] GetCurrentProcessId () returned 0x1168 [0216.062] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x364 [0216.062] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x24e2a38 | out: lpExitCode=0x24e2a38*=0x103) returned 1 [0216.062] CheckRemoteDebuggerPresent (in: hProcess=0x364, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0216.255] IsDebuggerPresent () returned 0 [0216.255] GetCurrentProcessId () returned 0x1168 [0216.255] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x368 [0216.255] GetExitCodeProcess (in: hProcess=0x368, lpExitCode=0x24e2af0 | out: lpExitCode=0x24e2af0*=0x103) returned 1 [0216.255] CloseHandle (hObject=0x368) returned 1 [0216.255] OutputDebugStringW (lpOutputString="") [0217.305] GetCurrentProcessId () returned 0x1168 [0217.305] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x36c [0217.305] GetExitCodeProcess (in: hProcess=0x36c, lpExitCode=0x24e2d18 | out: lpExitCode=0x24e2d18*=0x103) returned 1 [0217.305] CheckRemoteDebuggerPresent (in: hProcess=0x36c, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0217.306] IsDebuggerPresent () returned 0 [0217.306] GetCurrentProcessId () returned 0x1168 [0217.306] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x370 [0217.306] GetExitCodeProcess (in: hProcess=0x370, lpExitCode=0x24e2dd0 | out: lpExitCode=0x24e2dd0*=0x103) returned 1 [0217.334] CloseHandle (hObject=0x370) returned 1 [0217.335] OutputDebugStringW (lpOutputString="") [0218.357] GetCurrentProcessId () returned 0x1168 [0218.357] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x374 [0218.357] GetExitCodeProcess (in: hProcess=0x374, lpExitCode=0x24e2ff8 | out: lpExitCode=0x24e2ff8*=0x103) returned 1 [0218.357] CheckRemoteDebuggerPresent (in: hProcess=0x374, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0218.357] IsDebuggerPresent () returned 0 [0218.357] GetCurrentProcessId () returned 0x1168 [0218.357] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x378 [0218.358] GetExitCodeProcess (in: hProcess=0x378, lpExitCode=0x24e30b0 | out: lpExitCode=0x24e30b0*=0x103) returned 1 [0218.358] CloseHandle (hObject=0x378) returned 1 [0218.358] OutputDebugStringW (lpOutputString="") [0219.389] GetCurrentProcessId () returned 0x1168 [0219.389] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x37c [0219.389] GetExitCodeProcess (in: hProcess=0x37c, lpExitCode=0x24e32d8 | out: lpExitCode=0x24e32d8*=0x103) returned 1 [0219.390] CheckRemoteDebuggerPresent (in: hProcess=0x37c, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0219.390] IsDebuggerPresent () returned 0 [0219.390] GetCurrentProcessId () returned 0x1168 [0219.390] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x380 [0219.390] GetExitCodeProcess (in: hProcess=0x380, lpExitCode=0x24e3390 | out: lpExitCode=0x24e3390*=0x103) returned 1 [0219.390] CloseHandle (hObject=0x380) returned 1 [0219.390] OutputDebugStringW (lpOutputString="") [0220.513] GetCurrentProcessId () returned 0x1168 [0220.513] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x384 [0220.513] GetExitCodeProcess (in: hProcess=0x384, lpExitCode=0x24e35b8 | out: lpExitCode=0x24e35b8*=0x103) returned 1 [0220.513] CheckRemoteDebuggerPresent (in: hProcess=0x384, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0220.513] IsDebuggerPresent () returned 0 [0220.514] GetCurrentProcessId () returned 0x1168 [0220.514] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x388 [0220.514] GetExitCodeProcess (in: hProcess=0x388, lpExitCode=0x24e3670 | out: lpExitCode=0x24e3670*=0x103) returned 1 [0220.515] CloseHandle (hObject=0x388) returned 1 [0220.515] OutputDebugStringW (lpOutputString="") [0221.579] GetCurrentProcessId () returned 0x1168 [0221.579] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x38c [0221.579] GetExitCodeProcess (in: hProcess=0x38c, lpExitCode=0x24e3898 | out: lpExitCode=0x24e3898*=0x103) returned 1 [0221.579] CheckRemoteDebuggerPresent (in: hProcess=0x38c, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0221.579] IsDebuggerPresent () returned 0 [0221.579] GetCurrentProcessId () returned 0x1168 [0221.579] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x390 [0221.580] GetExitCodeProcess (in: hProcess=0x390, lpExitCode=0x24e3950 | out: lpExitCode=0x24e3950*=0x103) returned 1 [0221.580] CloseHandle (hObject=0x390) returned 1 [0221.580] OutputDebugStringW (lpOutputString="") [0222.703] GetCurrentProcessId () returned 0x1168 [0222.703] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x394 [0222.703] GetExitCodeProcess (in: hProcess=0x394, lpExitCode=0x2588e44 | out: lpExitCode=0x2588e44*=0x103) returned 1 [0222.703] CheckRemoteDebuggerPresent (in: hProcess=0x394, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0222.704] IsDebuggerPresent () returned 0 [0222.704] GetCurrentProcessId () returned 0x1168 [0222.704] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x398 [0222.704] GetExitCodeProcess (in: hProcess=0x398, lpExitCode=0x2588efc | out: lpExitCode=0x2588efc*=0x103) returned 1 [0222.704] CloseHandle (hObject=0x398) returned 1 [0222.704] OutputDebugStringW (lpOutputString="") [0223.805] GetCurrentProcessId () returned 0x1168 [0223.805] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x2ec [0223.805] GetExitCodeProcess (in: hProcess=0x2ec, lpExitCode=0x2453ab4 | out: lpExitCode=0x2453ab4*=0x103) returned 1 [0223.805] CheckRemoteDebuggerPresent (in: hProcess=0x2ec, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0223.805] IsDebuggerPresent () returned 0 [0223.805] GetCurrentProcessId () returned 0x1168 [0223.805] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x33c [0223.805] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x2453b6c | out: lpExitCode=0x2453b6c*=0x103) returned 1 [0223.805] CloseHandle (hObject=0x33c) returned 1 [0223.805] OutputDebugStringW (lpOutputString="") [0224.895] GetCurrentProcessId () returned 0x1168 [0224.895] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x2ec [0224.896] GetExitCodeProcess (in: hProcess=0x2ec, lpExitCode=0x2429d34 | out: lpExitCode=0x2429d34*=0x103) returned 1 [0224.896] CheckRemoteDebuggerPresent (in: hProcess=0x2ec, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0224.896] IsDebuggerPresent () returned 0 [0224.896] GetCurrentProcessId () returned 0x1168 [0224.896] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x31c [0224.896] GetExitCodeProcess (in: hProcess=0x31c, lpExitCode=0x2429dec | out: lpExitCode=0x2429dec*=0x103) returned 1 [0224.896] CloseHandle (hObject=0x31c) returned 1 [0224.896] OutputDebugStringW (lpOutputString="") [0225.916] GetCurrentProcessId () returned 0x1168 [0225.916] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x2ec [0225.916] GetExitCodeProcess (in: hProcess=0x2ec, lpExitCode=0x2473f7c | out: lpExitCode=0x2473f7c*=0x103) returned 1 [0225.916] CheckRemoteDebuggerPresent (in: hProcess=0x2ec, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0225.916] IsDebuggerPresent () returned 0 [0225.916] GetCurrentProcessId () returned 0x1168 [0225.916] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x340 [0225.916] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x2474034 | out: lpExitCode=0x2474034*=0x103) returned 1 [0225.916] CloseHandle (hObject=0x340) returned 1 [0225.916] OutputDebugStringW (lpOutputString="") [0227.028] GetCurrentProcessId () returned 0x1168 [0227.028] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x2ec [0227.028] GetExitCodeProcess (in: hProcess=0x2ec, lpExitCode=0x24878f0 | out: lpExitCode=0x24878f0*=0x103) returned 1 [0227.028] CheckRemoteDebuggerPresent (in: hProcess=0x2ec, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0227.028] IsDebuggerPresent () returned 0 [0227.028] GetCurrentProcessId () returned 0x1168 [0227.028] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x390 [0227.028] GetExitCodeProcess (in: hProcess=0x390, lpExitCode=0x24879a8 | out: lpExitCode=0x24879a8*=0x103) returned 1 [0227.028] CloseHandle (hObject=0x390) returned 1 [0227.028] OutputDebugStringW (lpOutputString="") [0228.284] GetCurrentProcessId () returned 0x1168 [0228.284] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x34c [0228.284] GetExitCodeProcess (in: hProcess=0x34c, lpExitCode=0x2620ab0 | out: lpExitCode=0x2620ab0*=0x103) returned 1 [0228.284] CheckRemoteDebuggerPresent (in: hProcess=0x34c, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0228.284] IsDebuggerPresent () returned 0 [0228.284] GetCurrentProcessId () returned 0x1168 [0228.284] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x36c [0228.284] GetExitCodeProcess (in: hProcess=0x36c, lpExitCode=0x2620b68 | out: lpExitCode=0x2620b68*=0x103) returned 1 [0228.285] CloseHandle (hObject=0x36c) returned 1 [0228.285] OutputDebugStringW (lpOutputString="") [0229.341] GetCurrentProcessId () returned 0x1168 [0229.341] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x36c [0229.342] GetExitCodeProcess (in: hProcess=0x36c, lpExitCode=0x2586400 | out: lpExitCode=0x2586400*=0x103) returned 1 [0229.342] CheckRemoteDebuggerPresent (in: hProcess=0x36c, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0229.342] IsDebuggerPresent () returned 0 [0229.342] GetCurrentProcessId () returned 0x1168 [0229.342] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x384 [0229.342] GetExitCodeProcess (in: hProcess=0x384, lpExitCode=0x25864b8 | out: lpExitCode=0x25864b8*=0x103) returned 1 [0229.342] CloseHandle (hObject=0x384) returned 1 [0229.342] OutputDebugStringW (lpOutputString="") [0230.443] GetCurrentProcessId () returned 0x1168 [0230.443] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x354 [0230.443] GetExitCodeProcess (in: hProcess=0x354, lpExitCode=0x2609710 | out: lpExitCode=0x2609710*=0x103) returned 1 [0230.443] CheckRemoteDebuggerPresent (in: hProcess=0x354, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0230.443] IsDebuggerPresent () returned 0 [0230.443] GetCurrentProcessId () returned 0x1168 [0230.443] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x388 [0230.443] GetExitCodeProcess (in: hProcess=0x388, lpExitCode=0x26097c8 | out: lpExitCode=0x26097c8*=0x103) returned 1 [0230.444] CloseHandle (hObject=0x388) returned 1 [0230.444] OutputDebugStringW (lpOutputString="") [0231.452] GetCurrentProcessId () returned 0x1168 [0231.452] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x374 [0231.452] GetExitCodeProcess (in: hProcess=0x374, lpExitCode=0x24adfa4 | out: lpExitCode=0x24adfa4*=0x103) returned 1 [0231.452] CheckRemoteDebuggerPresent (in: hProcess=0x374, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0231.452] IsDebuggerPresent () returned 0 [0231.452] GetCurrentProcessId () returned 0x1168 [0231.452] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x330 [0231.452] GetExitCodeProcess (in: hProcess=0x330, lpExitCode=0x24ae05c | out: lpExitCode=0x24ae05c*=0x103) returned 1 [0231.452] CloseHandle (hObject=0x330) returned 1 [0231.452] OutputDebugStringW (lpOutputString="") [0232.466] GetCurrentProcessId () returned 0x1168 [0232.466] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x338 [0232.466] GetExitCodeProcess (in: hProcess=0x338, lpExitCode=0x24ae284 | out: lpExitCode=0x24ae284*=0x103) returned 1 [0232.466] CheckRemoteDebuggerPresent (in: hProcess=0x338, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0232.466] IsDebuggerPresent () returned 0 [0232.466] GetCurrentProcessId () returned 0x1168 [0232.466] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x38c [0232.466] GetExitCodeProcess (in: hProcess=0x38c, lpExitCode=0x24ae33c | out: lpExitCode=0x24ae33c*=0x103) returned 1 [0232.466] CloseHandle (hObject=0x38c) returned 1 [0232.467] OutputDebugStringW (lpOutputString="") [0233.545] GetCurrentProcessId () returned 0x1168 [0233.545] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x35c [0233.546] GetExitCodeProcess (in: hProcess=0x35c, lpExitCode=0x24afaa8 | out: lpExitCode=0x24afaa8*=0x103) returned 1 [0233.546] CheckRemoteDebuggerPresent (in: hProcess=0x35c, pbDebuggerPresent=0x4a4f8e0 | out: pbDebuggerPresent=0x4a4f8e0) returned 1 [0233.546] IsDebuggerPresent () returned 0 [0233.546] GetCurrentProcessId () returned 0x1168 [0233.546] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0x1168) returned 0x334 [0233.546] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x24afb60 | out: lpExitCode=0x24afb60*=0x103) returned 1 [0233.546] CloseHandle (hObject=0x334) returned 1 [0233.546] OutputDebugStringW (lpOutputString="") Thread: id = 190 os_tid = 0x12c0 Thread: id = 191 os_tid = 0x12b8 Process: id = "12" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x61cfd000" os_pid = "0x10d0" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "10" os_parent_pid = "0x274" cmd_line = "C:\\Windows\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:00052395" [0xc000000f] Region: id = 1750 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1751 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1752 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1753 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1754 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1755 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1756 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1757 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1758 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1759 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1760 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1761 start_va = 0x1f0000 end_va = 0x1f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 1762 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1763 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 1764 start_va = 0x490000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 1765 start_va = 0x590000 end_va = 0x717fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000590000" filename = "" Region: id = 1766 start_va = 0x720000 end_va = 0x72ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 1767 start_va = 0x730000 end_va = 0xa66fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1768 start_va = 0xa70000 end_va = 0xbf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 1769 start_va = 0xc00000 end_va = 0xcbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c00000" filename = "" Region: id = 1770 start_va = 0xcc0000 end_va = 0xd3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cc0000" filename = "" Region: id = 1771 start_va = 0xd40000 end_va = 0xe3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d40000" filename = "" Region: id = 1772 start_va = 0xe40000 end_va = 0xe40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e40000" filename = "" Region: id = 1773 start_va = 0xe50000 end_va = 0xe50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e50000" filename = "" Region: id = 1774 start_va = 0xe60000 end_va = 0xedffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e60000" filename = "" Region: id = 1775 start_va = 0xee0000 end_va = 0xf5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ee0000" filename = "" Region: id = 1776 start_va = 0xf60000 end_va = 0xfdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f60000" filename = "" Region: id = 1777 start_va = 0xfe0000 end_va = 0x105ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fe0000" filename = "" Region: id = 1778 start_va = 0x1060000 end_va = 0x10dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001060000" filename = "" Region: id = 1779 start_va = 0x10e0000 end_va = 0x115ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010e0000" filename = "" Region: id = 1780 start_va = 0x1160000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001160000" filename = "" Region: id = 1781 start_va = 0x11f0000 end_va = 0x11f2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "security.dll" filename = "\\Windows\\System32\\security.dll" (normalized: "c:\\windows\\system32\\security.dll") Region: id = 1782 start_va = 0x1210000 end_va = 0x130ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 1783 start_va = 0x1320000 end_va = 0x1322fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cimwin32.dll.mui" filename = "\\Windows\\System32\\wbem\\en-US\\cimwin32.dll.mui" (normalized: "c:\\windows\\system32\\wbem\\en-us\\cimwin32.dll.mui") Region: id = 1784 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1785 start_va = 0x180000000 end_va = 0x180002fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wmi.dll" filename = "\\Windows\\System32\\wmi.dll" (normalized: "c:\\windows\\system32\\wmi.dll") Region: id = 1786 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1787 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1788 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1789 start_va = 0x7ff7aedf0000 end_va = 0x7ff7aee6ffff monitored = 0 entry_point = 0x7ff7aee05f50 region_type = mapped_file name = "wmiprvse.exe" filename = "\\Windows\\System32\\wbem\\WmiPrvSE.exe" (normalized: "c:\\windows\\system32\\wbem\\wmiprvse.exe") Region: id = 1790 start_va = 0x7ff9fc020000 end_va = 0x7ff9fc033fff monitored = 0 entry_point = 0x7ff9fc021310 region_type = mapped_file name = "browcli.dll" filename = "\\Windows\\System32\\browcli.dll" (normalized: "c:\\windows\\system32\\browcli.dll") Region: id = 1791 start_va = 0x7ff9fc040000 end_va = 0x7ff9fc20efff monitored = 1 entry_point = 0x7ff9fc067df0 region_type = mapped_file name = "cimwin32.dll" filename = "\\Windows\\System32\\wbem\\cimwin32.dll" (normalized: "c:\\windows\\system32\\wbem\\cimwin32.dll") Region: id = 1792 start_va = 0x7ffa013c0000 end_va = 0x7ffa013cdfff monitored = 0 entry_point = 0x7ffa013c1da0 region_type = mapped_file name = "winbrand.dll" filename = "\\Windows\\System32\\winbrand.dll" (normalized: "c:\\windows\\system32\\winbrand.dll") Region: id = 1793 start_va = 0x7ffa06830000 end_va = 0x7ffa06855fff monitored = 0 entry_point = 0x7ffa06831cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 1794 start_va = 0x7ffa07ad0000 end_va = 0x7ffa07ae5fff monitored = 0 entry_point = 0x7ffa07ad55e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 1795 start_va = 0x7ffa07c90000 end_va = 0x7ffa07cb4fff monitored = 0 entry_point = 0x7ffa07c99900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 1796 start_va = 0x7ffa07cc0000 end_va = 0x7ffa07cd3fff monitored = 0 entry_point = 0x7ffa07cc1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1797 start_va = 0x7ffa07ce0000 end_va = 0x7ffa07dd5fff monitored = 0 entry_point = 0x7ffa07d19590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1798 start_va = 0x7ffa08390000 end_va = 0x7ffa083a0fff monitored = 0 entry_point = 0x7ffa08392fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 1799 start_va = 0x7ffa08a00000 end_va = 0x7ffa08a0bfff monitored = 0 entry_point = 0x7ffa08a035c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1800 start_va = 0x7ffa08aa0000 end_va = 0x7ffa08aaafff monitored = 0 entry_point = 0x7ffa08aa12b0 region_type = mapped_file name = "schedcli.dll" filename = "\\Windows\\System32\\schedcli.dll" (normalized: "c:\\windows\\system32\\schedcli.dll") Region: id = 1801 start_va = 0x7ffa09490000 end_va = 0x7ffa0950efff monitored = 1 entry_point = 0x7ffa094a7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 1802 start_va = 0x7ffa0afc0000 end_va = 0x7ffa0afd1fff monitored = 0 entry_point = 0x7ffa0afc3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 1803 start_va = 0x7ffa0c1a0000 end_va = 0x7ffa0c1edfff monitored = 0 entry_point = 0x7ffa0c1b1ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 1804 start_va = 0x7ffa0c300000 end_va = 0x7ffa0c318fff monitored = 0 entry_point = 0x7ffa0c304520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 1805 start_va = 0x7ffa0e880000 end_va = 0x7ffa0e895fff monitored = 0 entry_point = 0x7ffa0e881b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 1806 start_va = 0x7ffa0f030000 end_va = 0x7ffa0f06dfff monitored = 0 entry_point = 0x7ffa0f03a050 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 1807 start_va = 0x7ffa0f3e0000 end_va = 0x7ffa0f3f0fff monitored = 0 entry_point = 0x7ffa0f3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 1808 start_va = 0x7ffa0ff20000 end_va = 0x7ffa0ff29fff monitored = 0 entry_point = 0x7ffa0ff21660 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 1809 start_va = 0x7ffa11410000 end_va = 0x7ffa11422fff monitored = 0 entry_point = 0x7ffa11412760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1810 start_va = 0x7ffa117d0000 end_va = 0x7ffa117f6fff monitored = 0 entry_point = 0x7ffa117d7940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1811 start_va = 0x7ffa121a0000 end_va = 0x7ffa121abfff monitored = 0 entry_point = 0x7ffa121a27e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 1812 start_va = 0x7ffa122e0000 end_va = 0x7ffa12359fff monitored = 0 entry_point = 0x7ffa12301a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 1813 start_va = 0x7ffa12a10000 end_va = 0x7ffa12a3cfff monitored = 0 entry_point = 0x7ffa12a29d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1814 start_va = 0x7ffa12ba0000 end_va = 0x7ffa12bf5fff monitored = 0 entry_point = 0x7ffa12bb0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1815 start_va = 0x7ffa12c20000 end_va = 0x7ffa12c48fff monitored = 0 entry_point = 0x7ffa12c34530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1816 start_va = 0x7ffa12db0000 end_va = 0x7ffa12dbffff monitored = 0 entry_point = 0x7ffa12db56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1817 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1818 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1819 start_va = 0x7ffa12f40000 end_va = 0x7ffa13106fff monitored = 0 entry_point = 0x7ffa12f9db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1820 start_va = 0x7ffa13110000 end_va = 0x7ffa13126fff monitored = 0 entry_point = 0x7ffa13111390 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 1821 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1822 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1823 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1824 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1825 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1826 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1827 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1828 start_va = 0x7ffa14220000 end_va = 0x7ffa142c6fff monitored = 0 entry_point = 0x7ffa1422b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1829 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1830 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1831 start_va = 0x7ffa146e0000 end_va = 0x7ffa1474afff monitored = 0 entry_point = 0x7ffa146f90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1832 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1833 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1834 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1835 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Thread: id = 121 os_tid = 0x112c Thread: id = 122 os_tid = 0x1124 Thread: id = 123 os_tid = 0x111c Thread: id = 124 os_tid = 0x1114 [0282.063] DllCanUnloadNow () returned 0x1 Thread: id = 125 os_tid = 0x10f0 Thread: id = 126 os_tid = 0x10ec [0172.574] ?AddRef@?$CImpl@UIWbemObjectTextSrc@@VCWmiObjectTextSrc@@@@UEAAKXZ () returned 0x2 [0195.781] ?AddRef@?$CImpl@UIWbemObjectTextSrc@@VCWmiObjectTextSrc@@@@UEAAKXZ () returned 0x2 Thread: id = 127 os_tid = 0x10e8 Thread: id = 128 os_tid = 0x10e4 Thread: id = 129 os_tid = 0x10d4 Process: id = "13" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x5e48e000" os_pid = "0x320" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "10" os_parent_pid = "0x274" cmd_line = "C:\\Windows\\system32\\wbem\\wmiprvse.exe -Embedding" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xe], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\DcpSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xe], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xe], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\RetailDemo" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000abff" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 1683 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1684 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1685 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1686 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1687 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1688 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1689 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1690 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1691 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 1692 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 1693 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 1694 start_va = 0x1f0000 end_va = 0x1f4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 1695 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1696 start_va = 0x480000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 1697 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 1698 start_va = 0x550000 end_va = 0x550fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 1699 start_va = 0x560000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 1700 start_va = 0x660000 end_va = 0x7e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1701 start_va = 0x7f0000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007f0000" filename = "" Region: id = 1702 start_va = 0x800000 end_va = 0xb36fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1703 start_va = 0xb40000 end_va = 0xcc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b40000" filename = "" Region: id = 1704 start_va = 0xcd0000 end_va = 0xd4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cd0000" filename = "" Region: id = 1705 start_va = 0xd50000 end_va = 0xe4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d50000" filename = "" Region: id = 1706 start_va = 0xe50000 end_va = 0xe50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e50000" filename = "" Region: id = 1707 start_va = 0xe60000 end_va = 0xedffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e60000" filename = "" Region: id = 1708 start_va = 0xee0000 end_va = 0xf5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ee0000" filename = "" Region: id = 1709 start_va = 0xf60000 end_va = 0xfdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f60000" filename = "" Region: id = 1710 start_va = 0xfe0000 end_va = 0x105ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fe0000" filename = "" Region: id = 1711 start_va = 0x1060000 end_va = 0x10dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001060000" filename = "" Region: id = 1712 start_va = 0x10e0000 end_va = 0x115ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010e0000" filename = "" Region: id = 1713 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1714 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 1715 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 1716 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 1717 start_va = 0x7ff7aedf0000 end_va = 0x7ff7aee6ffff monitored = 0 entry_point = 0x7ff7aee05f50 region_type = mapped_file name = "wmiprvse.exe" filename = "\\Windows\\System32\\wbem\\WmiPrvSE.exe" (normalized: "c:\\windows\\system32\\wbem\\wmiprvse.exe") Region: id = 1718 start_va = 0x7ff9fbfa0000 end_va = 0x7ff9fbfecfff monitored = 0 entry_point = 0x7ff9fbfab470 region_type = mapped_file name = "pdh.dll" filename = "\\Windows\\System32\\pdh.dll" (normalized: "c:\\windows\\system32\\pdh.dll") Region: id = 1719 start_va = 0x7ff9fbff0000 end_va = 0x7ff9fc014fff monitored = 1 entry_point = 0x7ff9fc005dc0 region_type = mapped_file name = "wmiperfclass.dll" filename = "\\Windows\\System32\\wbem\\WmiPerfClass.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiperfclass.dll") Region: id = 1720 start_va = 0x7ff9fe3d0000 end_va = 0x7ff9fe40cfff monitored = 1 entry_point = 0x7ff9fe3db760 region_type = mapped_file name = "wmiprov.dll" filename = "\\Windows\\System32\\wbem\\wmiprov.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprov.dll") Region: id = 1721 start_va = 0x7ffa07ad0000 end_va = 0x7ffa07ae5fff monitored = 0 entry_point = 0x7ffa07ad55e0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 1722 start_va = 0x7ffa07c90000 end_va = 0x7ffa07cb4fff monitored = 0 entry_point = 0x7ffa07c99900 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 1723 start_va = 0x7ffa07cc0000 end_va = 0x7ffa07cd3fff monitored = 0 entry_point = 0x7ffa07cc1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1724 start_va = 0x7ffa07ce0000 end_va = 0x7ffa07dd5fff monitored = 0 entry_point = 0x7ffa07d19590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1725 start_va = 0x7ffa08390000 end_va = 0x7ffa083a0fff monitored = 0 entry_point = 0x7ffa08392fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 1726 start_va = 0x7ffa09490000 end_va = 0x7ffa0950efff monitored = 1 entry_point = 0x7ffa094a7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 1727 start_va = 0x7ffa0e8a0000 end_va = 0x7ffa0e903fff monitored = 0 entry_point = 0x7ffa0e8b5ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1728 start_va = 0x7ffa0f3e0000 end_va = 0x7ffa0f3f0fff monitored = 0 entry_point = 0x7ffa0f3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 1729 start_va = 0x7ffa12280000 end_va = 0x7ffa122b0fff monitored = 0 entry_point = 0x7ffa12287d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1730 start_va = 0x7ffa12c20000 end_va = 0x7ffa12c48fff monitored = 0 entry_point = 0x7ffa12c34530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1731 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 1732 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1733 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 1734 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1735 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1736 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1737 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1738 start_va = 0x7ffa14220000 end_va = 0x7ffa142c6fff monitored = 0 entry_point = 0x7ffa1422b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1739 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 1740 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1741 start_va = 0x7ffa146e0000 end_va = 0x7ffa1474afff monitored = 0 entry_point = 0x7ffa146f90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1742 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1743 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1744 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1745 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Thread: id = 130 os_tid = 0xe04 Thread: id = 131 os_tid = 0xe00 Thread: id = 132 os_tid = 0xdc0 [0269.587] DllCanUnloadNow () returned 0x1 [0269.587] DllCanUnloadNow () returned 0x1 Thread: id = 133 os_tid = 0x1cc Thread: id = 134 os_tid = 0x6a4 Thread: id = 135 os_tid = 0x288 Thread: id = 136 os_tid = 0xabc Thread: id = 137 os_tid = 0x63c Process: id = "14" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x510bc000" os_pid = "0x390" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "10" os_parent_pid = "0x214" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalServiceNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AppIDSvc" [0xa], "NT SERVICE\\Audiosrv" [0xa], "NT SERVICE\\Dhcp" [0xa], "NT SERVICE\\eventlog" [0xa], "NT SERVICE\\HomeGroupProvider" [0xa], "NT SERVICE\\icssvc" [0xa], "NT SERVICE\\lmhosts" [0xe], "NT SERVICE\\NgcCtnrSvc" [0xa], "NT SERVICE\\vmictimesync" [0xa], "NT SERVICE\\Wcmsvc" [0xa], "NT SERVICE\\wscsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000c87e" [0xc000000f], "LOCAL" [0x7] Region: id = 2364 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2365 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 2366 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2367 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2368 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2369 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2370 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2371 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2372 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2373 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2374 start_va = 0x1e0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 2375 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2376 start_va = 0x400000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2377 start_va = 0x480000 end_va = 0x53ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 2378 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000540000" filename = "" Region: id = 2379 start_va = 0x550000 end_va = 0x556fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 2380 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000560000" filename = "" Region: id = 2381 start_va = 0x570000 end_va = 0x576fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 2382 start_va = 0x580000 end_va = 0x5e3fff monitored = 0 entry_point = 0x595ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2383 start_va = 0x5f0000 end_va = 0x5f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 2384 start_va = 0x600000 end_va = 0x6fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2385 start_va = 0x700000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 2386 start_va = 0x800000 end_va = 0x987fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 2387 start_va = 0x990000 end_va = 0xb10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000990000" filename = "" Region: id = 2388 start_va = 0xc20000 end_va = 0xc26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c20000" filename = "" Region: id = 2389 start_va = 0xc30000 end_va = 0xcaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c30000" filename = "" Region: id = 2390 start_va = 0xcb0000 end_va = 0xccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cb0000" filename = "" Region: id = 2391 start_va = 0xcd0000 end_va = 0xceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cd0000" filename = "" Region: id = 2392 start_va = 0xcf0000 end_va = 0xcf0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000cf0000" filename = "" Region: id = 2393 start_va = 0xd00000 end_va = 0xdfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d00000" filename = "" Region: id = 2394 start_va = 0xe00000 end_va = 0xefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e00000" filename = "" Region: id = 2395 start_va = 0xf00000 end_va = 0xf00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 2396 start_va = 0xf10000 end_va = 0xf8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f10000" filename = "" Region: id = 2397 start_va = 0xf90000 end_va = 0xf90fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000f90000" filename = "" Region: id = 2398 start_va = 0xfa0000 end_va = 0xfa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fa0000" filename = "" Region: id = 2399 start_va = 0x1000000 end_va = 0x10fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001000000" filename = "" Region: id = 2400 start_va = 0x1120000 end_va = 0x1126fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001120000" filename = "" Region: id = 2401 start_va = 0x1130000 end_va = 0x11affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001130000" filename = "" Region: id = 2402 start_va = 0x1200000 end_va = 0x12fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 2403 start_va = 0x1300000 end_va = 0x137ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 2404 start_va = 0x1380000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001380000" filename = "" Region: id = 2405 start_va = 0x1400000 end_va = 0x147ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001400000" filename = "" Region: id = 2406 start_va = 0x1480000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001480000" filename = "" Region: id = 2407 start_va = 0x1500000 end_va = 0x157ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 2408 start_va = 0x1590000 end_va = 0x168ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001590000" filename = "" Region: id = 2409 start_va = 0x1700000 end_va = 0x17fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001700000" filename = "" Region: id = 2410 start_va = 0x1800000 end_va = 0x18fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001800000" filename = "" Region: id = 2411 start_va = 0x1900000 end_va = 0x19fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 2412 start_va = 0x1a00000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 2413 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 2414 start_va = 0x1c00000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 2415 start_va = 0x1d00000 end_va = 0x2036fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2416 start_va = 0x2040000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2417 start_va = 0x2140000 end_va = 0x221ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 2418 start_va = 0x2220000 end_va = 0x231ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002220000" filename = "" Region: id = 2419 start_va = 0x2320000 end_va = 0x241ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002320000" filename = "" Region: id = 2420 start_va = 0x2500000 end_va = 0x25fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002500000" filename = "" Region: id = 2421 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 2422 start_va = 0x2800000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 2423 start_va = 0x2900000 end_va = 0x29fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 2424 start_va = 0x2a00000 end_va = 0x2afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 2425 start_va = 0x2b00000 end_va = 0x2bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b00000" filename = "" Region: id = 2426 start_va = 0x2c00000 end_va = 0x2cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c00000" filename = "" Region: id = 2427 start_va = 0x2d00000 end_va = 0x2dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d00000" filename = "" Region: id = 2428 start_va = 0x2e00000 end_va = 0x2efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 2429 start_va = 0x2f00000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 2430 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 2431 start_va = 0x3200000 end_va = 0x32fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003200000" filename = "" Region: id = 2432 start_va = 0x3300000 end_va = 0x33fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 2433 start_va = 0x3400000 end_va = 0x34fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003400000" filename = "" Region: id = 2434 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2435 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2436 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2437 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2438 start_va = 0x7ff681250000 end_va = 0x7ff68125cfff monitored = 0 entry_point = 0x7ff681253980 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 2439 start_va = 0x7ff9ffad0000 end_va = 0x7ff9ffb02fff monitored = 0 entry_point = 0x7ff9ffadae20 region_type = mapped_file name = "wscsvc.dll" filename = "\\Windows\\System32\\wscsvc.dll" (normalized: "c:\\windows\\system32\\wscsvc.dll") Region: id = 2440 start_va = 0x7ffa00990000 end_va = 0x7ffa00a17fff monitored = 0 entry_point = 0x7ffa009a4510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 2441 start_va = 0x7ffa07cc0000 end_va = 0x7ffa07cd3fff monitored = 0 entry_point = 0x7ffa07cc1800 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 2442 start_va = 0x7ffa07ce0000 end_va = 0x7ffa07dd5fff monitored = 0 entry_point = 0x7ffa07d19590 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 2443 start_va = 0x7ffa08390000 end_va = 0x7ffa083a0fff monitored = 0 entry_point = 0x7ffa08392fc0 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 2444 start_va = 0x7ffa09490000 end_va = 0x7ffa0950efff monitored = 0 entry_point = 0x7ffa094a7110 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 2445 start_va = 0x7ffa0b7a0000 end_va = 0x7ffa0b7aafff monitored = 0 entry_point = 0x7ffa0b7a1d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2446 start_va = 0x7ffa0b7b0000 end_va = 0x7ffa0b7f7fff monitored = 0 entry_point = 0x7ffa0b7ba1e0 region_type = mapped_file name = "dhcpcore6.dll" filename = "\\Windows\\System32\\dhcpcore6.dll" (normalized: "c:\\windows\\system32\\dhcpcore6.dll") Region: id = 2447 start_va = 0x7ffa0b8c0000 end_va = 0x7ffa0b91cfff monitored = 0 entry_point = 0x7ffa0b8d2bf0 region_type = mapped_file name = "dhcpcore.dll" filename = "\\Windows\\System32\\dhcpcore.dll" (normalized: "c:\\windows\\system32\\dhcpcore.dll") Region: id = 2448 start_va = 0x7ffa0b9f0000 end_va = 0x7ffa0ba09fff monitored = 0 entry_point = 0x7ffa0b9f2430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2449 start_va = 0x7ffa0ba10000 end_va = 0x7ffa0ba25fff monitored = 0 entry_point = 0x7ffa0ba119f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2450 start_va = 0x7ffa0ba70000 end_va = 0x7ffa0ba7dfff monitored = 0 entry_point = 0x7ffa0ba72e50 region_type = mapped_file name = "cmintegrator.dll" filename = "\\Windows\\System32\\cmintegrator.dll" (normalized: "c:\\windows\\system32\\cmintegrator.dll") Region: id = 2451 start_va = 0x7ffa0ba80000 end_va = 0x7ffa0bab7fff monitored = 0 entry_point = 0x7ffa0ba868f0 region_type = mapped_file name = "wcmcsp.dll" filename = "\\Windows\\System32\\wcmcsp.dll" (normalized: "c:\\windows\\system32\\wcmcsp.dll") Region: id = 2452 start_va = 0x7ffa0baf0000 end_va = 0x7ffa0bb27fff monitored = 0 entry_point = 0x7ffa0bb08cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2453 start_va = 0x7ffa0bb30000 end_va = 0x7ffa0bbc8fff monitored = 0 entry_point = 0x7ffa0bb4a090 region_type = mapped_file name = "wcmsvc.dll" filename = "\\Windows\\System32\\wcmsvc.dll" (normalized: "c:\\windows\\system32\\wcmsvc.dll") Region: id = 2454 start_va = 0x7ffa0c7c0000 end_va = 0x7ffa0c8cafff monitored = 0 entry_point = 0x7ffa0c802610 region_type = mapped_file name = "audiosrv.dll" filename = "\\Windows\\System32\\audiosrv.dll" (normalized: "c:\\windows\\system32\\audiosrv.dll") Region: id = 2455 start_va = 0x7ffa0c9c0000 end_va = 0x7ffa0ca2ffff monitored = 0 entry_point = 0x7ffa0c9e2960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 2456 start_va = 0x7ffa0e910000 end_va = 0x7ffa0eac0fff monitored = 0 entry_point = 0x7ffa0e963690 region_type = mapped_file name = "wevtsvc.dll" filename = "\\Windows\\System32\\wevtsvc.dll" (normalized: "c:\\windows\\system32\\wevtsvc.dll") Region: id = 2457 start_va = 0x7ffa0eb30000 end_va = 0x7ffa0ec65fff monitored = 0 entry_point = 0x7ffa0eb5f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 2458 start_va = 0x7ffa0ed60000 end_va = 0x7ffa0ee27fff monitored = 0 entry_point = 0x7ffa0eda13f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 2459 start_va = 0x7ffa0f0a0000 end_va = 0x7ffa0f0e9fff monitored = 0 entry_point = 0x7ffa0f0aac30 region_type = mapped_file name = "deviceaccess.dll" filename = "\\Windows\\System32\\deviceaccess.dll" (normalized: "c:\\windows\\system32\\deviceaccess.dll") Region: id = 2460 start_va = 0x7ffa0f3e0000 end_va = 0x7ffa0f3f0fff monitored = 0 entry_point = 0x7ffa0f3e3320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 2461 start_va = 0x7ffa0ff00000 end_va = 0x7ffa0ff08fff monitored = 0 entry_point = 0x7ffa0ff019a0 region_type = mapped_file name = "nrpsrv.dll" filename = "\\Windows\\System32\\nrpsrv.dll" (normalized: "c:\\windows\\system32\\nrpsrv.dll") Region: id = 2462 start_va = 0x7ffa0ff10000 end_va = 0x7ffa0ff1afff monitored = 0 entry_point = 0x7ffa0ff11cd0 region_type = mapped_file name = "lmhsvc.dll" filename = "\\Windows\\System32\\lmhsvc.dll" (normalized: "c:\\windows\\system32\\lmhsvc.dll") Region: id = 2463 start_va = 0x7ffa0ff30000 end_va = 0x7ffa0ff47fff monitored = 0 entry_point = 0x7ffa0ff35910 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2464 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2465 start_va = 0x7ffa11410000 end_va = 0x7ffa11422fff monitored = 0 entry_point = 0x7ffa11412760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2466 start_va = 0x7ffa117d0000 end_va = 0x7ffa117f6fff monitored = 0 entry_point = 0x7ffa117d7940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2467 start_va = 0x7ffa11800000 end_va = 0x7ffa118a9fff monitored = 0 entry_point = 0x7ffa11827910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2468 start_va = 0x7ffa11b10000 end_va = 0x7ffa11b41fff monitored = 0 entry_point = 0x7ffa11b22340 region_type = mapped_file name = "fwbase.dll" filename = "\\Windows\\System32\\fwbase.dll" (normalized: "c:\\windows\\system32\\fwbase.dll") Region: id = 2469 start_va = 0x7ffa11d90000 end_va = 0x7ffa11db3fff monitored = 0 entry_point = 0x7ffa11d93260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 2470 start_va = 0x7ffa11f30000 end_va = 0x7ffa12023fff monitored = 0 entry_point = 0x7ffa11f3a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 2471 start_va = 0x7ffa121a0000 end_va = 0x7ffa121abfff monitored = 0 entry_point = 0x7ffa121a27e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 2472 start_va = 0x7ffa12280000 end_va = 0x7ffa122b0fff monitored = 0 entry_point = 0x7ffa12287d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2473 start_va = 0x7ffa124f0000 end_va = 0x7ffa1250efff monitored = 0 entry_point = 0x7ffa124f5d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2474 start_va = 0x7ffa12660000 end_va = 0x7ffa126bbfff monitored = 0 entry_point = 0x7ffa12676f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2475 start_va = 0x7ffa12830000 end_va = 0x7ffa1283afff monitored = 0 entry_point = 0x7ffa128319a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2476 start_va = 0x7ffa12a10000 end_va = 0x7ffa12a3cfff monitored = 0 entry_point = 0x7ffa12a29d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2477 start_va = 0x7ffa12ba0000 end_va = 0x7ffa12bf5fff monitored = 0 entry_point = 0x7ffa12bb0bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2478 start_va = 0x7ffa12c20000 end_va = 0x7ffa12c48fff monitored = 0 entry_point = 0x7ffa12c34530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2479 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2480 start_va = 0x7ffa12db0000 end_va = 0x7ffa12dbffff monitored = 0 entry_point = 0x7ffa12db56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2481 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2482 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2483 start_va = 0x7ffa12f40000 end_va = 0x7ffa13106fff monitored = 0 entry_point = 0x7ffa12f9db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2484 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2485 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2486 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2487 start_va = 0x7ffa133e0000 end_va = 0x7ffa13465fff monitored = 0 entry_point = 0x7ffa133ed8f0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 2488 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2489 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2490 start_va = 0x7ffa13d60000 end_va = 0x7ffa13d67fff monitored = 0 entry_point = 0x7ffa13d61ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2491 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2492 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2493 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2494 start_va = 0x7ffa14220000 end_va = 0x7ffa142c6fff monitored = 0 entry_point = 0x7ffa1422b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2495 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2496 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2497 start_va = 0x7ffa146e0000 end_va = 0x7ffa1474afff monitored = 0 entry_point = 0x7ffa146f90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2498 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2499 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2500 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2501 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3065 start_va = 0x3000000 end_va = 0x3165fff monitored = 0 entry_point = 0x30479f0 region_type = mapped_file name = "diagperf.dll" filename = "\\Windows\\System32\\diagperf.dll" (normalized: "c:\\windows\\system32\\diagperf.dll") Region: id = 3070 start_va = 0xb20000 end_va = 0xb29fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "aeevts.dll" filename = "\\Windows\\System32\\aeevts.dll" (normalized: "c:\\windows\\system32\\aeevts.dll") Region: id = 3071 start_va = 0x3000000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 3072 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Thread: id = 162 os_tid = 0x1154 Thread: id = 163 os_tid = 0x1158 Thread: id = 164 os_tid = 0xc18 Thread: id = 165 os_tid = 0xc8c Thread: id = 166 os_tid = 0x10bc Thread: id = 167 os_tid = 0x1378 Thread: id = 168 os_tid = 0xf28 Thread: id = 169 os_tid = 0x27c Thread: id = 170 os_tid = 0x7a0 Thread: id = 171 os_tid = 0xaac Thread: id = 172 os_tid = 0x478 Thread: id = 173 os_tid = 0x468 Thread: id = 174 os_tid = 0x458 Thread: id = 175 os_tid = 0x450 Thread: id = 176 os_tid = 0x44c Thread: id = 177 os_tid = 0x434 Thread: id = 178 os_tid = 0x42c Thread: id = 179 os_tid = 0x8 Thread: id = 180 os_tid = 0x348 Thread: id = 181 os_tid = 0x324 Thread: id = 182 os_tid = 0x2f4 Thread: id = 183 os_tid = 0x174 Thread: id = 184 os_tid = 0x284 Thread: id = 185 os_tid = 0x394 Process: id = "15" image_name = "vbc.exe" filename = "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\vbc.exe" page_root = "0x6d22c000" os_pid = "0x1050" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x1168" cmd_line = "\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2586 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2587 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2588 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2589 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2590 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2591 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2592 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2593 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2594 start_va = 0x290000 end_va = 0x521fff monitored = 1 entry_point = 0x31faf0 region_type = mapped_file name = "vbc.exe" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\vbc.exe") Region: id = 2595 start_va = 0x530000 end_va = 0x452ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 2596 start_va = 0x4600000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 2597 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2598 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2599 start_va = 0xfffb0000 end_va = 0xfffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000fffb0000" filename = "" Region: id = 2600 start_va = 0xfffe0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000fffe0000" filename = "" Region: id = 2601 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 2602 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2603 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 2604 start_va = 0x1d0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2605 start_va = 0x1f0000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2606 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2607 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2608 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2609 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2610 start_va = 0x4800000 end_va = 0x4a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 2611 start_va = 0x6f850000 end_va = 0x6f8a8fff monitored = 1 entry_point = 0x6f860780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 2612 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2613 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2615 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2616 start_va = 0xffeb0000 end_va = 0xfffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000ffeb0000" filename = "" Region: id = 2617 start_va = 0x4530000 end_va = 0x45edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2618 start_va = 0x4800000 end_va = 0x492ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 2619 start_va = 0x4930000 end_va = 0x4a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004930000" filename = "" Region: id = 2620 start_va = 0x7fff0000 end_va = 0x7fffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2621 start_va = 0x80000000 end_va = 0x8000ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000080000000" filename = "" Region: id = 2641 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2642 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 2643 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2644 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2645 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 2646 start_va = 0x4800000 end_va = 0x48fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 2647 start_va = 0x4920000 end_va = 0x492ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004920000" filename = "" Region: id = 2648 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 2649 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 2650 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 2651 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 2652 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2653 start_va = 0x30000 end_va = 0x3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2665 start_va = 0x6f7d0000 end_va = 0x6f84cfff monitored = 1 entry_point = 0x6f7e0db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 2703 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 2704 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 2705 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 2706 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 2707 start_va = 0x230000 end_va = 0x259fff monitored = 0 entry_point = 0x235680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2708 start_va = 0x4a30000 end_va = 0x4bb7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004a30000" filename = "" Region: id = 2709 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 2710 start_va = 0x230000 end_va = 0x230fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 2711 start_va = 0x240000 end_va = 0x240fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 2712 start_va = 0x4bc0000 end_va = 0x4d40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004bc0000" filename = "" Region: id = 2713 start_va = 0x4d50000 end_va = 0x614ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004d50000" filename = "" Region: id = 2714 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 2715 start_va = 0x6f7c0000 end_va = 0x6f7c7fff monitored = 0 entry_point = 0x6f7c17b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 2738 start_va = 0x6f0d0000 end_va = 0x6f7b0fff monitored = 1 entry_point = 0x6f0fcd70 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 2739 start_va = 0x6efd0000 end_va = 0x6f0c4fff monitored = 0 entry_point = 0x6f024160 region_type = mapped_file name = "msvcr120_clr0400.dll" filename = "\\Windows\\SysWOW64\\msvcr120_clr0400.dll" (normalized: "c:\\windows\\syswow64\\msvcr120_clr0400.dll") Region: id = 2828 start_va = 0x250000 end_va = 0x250fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000250000" filename = "" Region: id = 2844 start_va = 0x270000 end_va = 0x27ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000270000" filename = "" Region: id = 2845 start_va = 0x280000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000280000" filename = "" Region: id = 2846 start_va = 0x45f0000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045f0000" filename = "" Region: id = 2847 start_va = 0x4900000 end_va = 0x490ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004900000" filename = "" Region: id = 2848 start_va = 0x4910000 end_va = 0x491ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004910000" filename = "" Region: id = 2849 start_va = 0x6150000 end_va = 0x615ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006150000" filename = "" Region: id = 2850 start_va = 0x6160000 end_va = 0x6160fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006160000" filename = "" Region: id = 2851 start_va = 0x6170000 end_va = 0x6170fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006170000" filename = "" Region: id = 2852 start_va = 0x6180000 end_va = 0x622ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006180000" filename = "" Region: id = 2853 start_va = 0x6230000 end_va = 0x634ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006230000" filename = "" Region: id = 2854 start_va = 0x6180000 end_va = 0x61bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006180000" filename = "" Region: id = 2855 start_va = 0x6220000 end_va = 0x622ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006220000" filename = "" Region: id = 2856 start_va = 0x6230000 end_va = 0x632ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006230000" filename = "" Region: id = 2857 start_va = 0x6340000 end_va = 0x634ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006340000" filename = "" Region: id = 2889 start_va = 0x61c0000 end_va = 0x61cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000061c0000" filename = "" Region: id = 2890 start_va = 0x6350000 end_va = 0x834ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006350000" filename = "" Region: id = 2913 start_va = 0x8350000 end_va = 0x83effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008350000" filename = "" Region: id = 2914 start_va = 0x764d0000 end_va = 0x764d5fff monitored = 0 entry_point = 0x764d1460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 2915 start_va = 0x61c0000 end_va = 0x61fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000061c0000" filename = "" Region: id = 2916 start_va = 0x83f0000 end_va = 0x84effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000083f0000" filename = "" Region: id = 2970 start_va = 0x84f0000 end_va = 0x8826fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2971 start_va = 0x6dd10000 end_va = 0x6efc1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll") Region: id = 2972 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 2974 start_va = 0x8830000 end_va = 0x88c0fff monitored = 0 entry_point = 0x8868cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 2976 start_va = 0x6200000 end_va = 0x620ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 2977 start_va = 0x6dc90000 end_va = 0x6dd0ffff monitored = 1 entry_point = 0x6dc91180 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll") Region: id = 2978 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 2979 start_va = 0x6210000 end_va = 0x621ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006210000" filename = "" Region: id = 2980 start_va = 0x6330000 end_va = 0x633ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006330000" filename = "" Region: id = 2983 start_va = 0x6330000 end_va = 0x633ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006330000" filename = "" Region: id = 3043 start_va = 0x6d1c0000 end_va = 0x6db8bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System\\1be7a15b1f33bf22e4f53aaf45518c77\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\1be7a15b1f33bf22e4f53aaf45518c77\\system.ni.dll") Region: id = 3044 start_va = 0x6330000 end_va = 0x633ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006330000" filename = "" Region: id = 3045 start_va = 0x71200000 end_va = 0x71212fff monitored = 0 entry_point = 0x71209950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 3046 start_va = 0x70230000 end_va = 0x7025efff monitored = 0 entry_point = 0x702495e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 3047 start_va = 0x71560000 end_va = 0x7157afff monitored = 0 entry_point = 0x71569050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 3048 start_va = 0x6ca90000 end_va = 0x6d1b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\eb4cca4f06a15158c3f7e2c56516729b\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\eb4cca4f06a15158c3f7e2c56516729b\\system.core.ni.dll") Region: id = 3049 start_va = 0x6330000 end_va = 0x633ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006330000" filename = "" Region: id = 3050 start_va = 0x8830000 end_va = 0x88bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008830000" filename = "" Region: id = 3051 start_va = 0x6330000 end_va = 0x633ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006330000" filename = "" Region: id = 3052 start_va = 0x73f90000 end_va = 0x74107fff monitored = 0 entry_point = 0x73fe8a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 3053 start_va = 0x764c0000 end_va = 0x764cdfff monitored = 0 entry_point = 0x764c5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 3056 start_va = 0x8830000 end_va = 0x8839fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 3057 start_va = 0x88b0000 end_va = 0x88bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088b0000" filename = "" Region: id = 3058 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 3059 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 3060 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 3061 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 3062 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 3063 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 3064 start_va = 0x8840000 end_va = 0x8840fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008840000" filename = "" Thread: id = 192 os_tid = 0x664 [0237.063] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0237.070] RoInitialize () returned 0x1 [0237.070] RoUninitialize () returned 0x0 [0244.586] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4977140) returned 1 [0244.591] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x1 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.593] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.593] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x1 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.595] CoTaskMemFree (pv=0x496e630) [0244.595] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.595] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.595] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.595] CoTaskMemFree (pv=0x496e630) [0244.595] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.595] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.595] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.595] CoTaskMemFree (pv=0x496e630) [0244.595] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.595] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.595] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.595] CoTaskMemFree (pv=0x496e630) [0244.595] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.595] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.595] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.595] CoTaskMemFree (pv=0x496e630) [0244.596] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.596] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.596] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.596] CoTaskMemFree (pv=0x496e630) [0244.596] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.596] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.596] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.596] CoTaskMemFree (pv=0x496e630) [0244.596] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.679] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.679] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.679] CoTaskMemFree (pv=0x496e630) [0244.679] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.679] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.679] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.679] CoTaskMemFree (pv=0x496e630) [0244.679] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.679] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.679] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.680] CoTaskMemFree (pv=0x496e630) [0244.680] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.680] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.680] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.680] CoTaskMemFree (pv=0x496e630) [0244.680] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.680] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.680] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.680] CoTaskMemFree (pv=0x496e630) [0244.680] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.680] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.680] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.680] CoTaskMemFree (pv=0x496e630) [0244.680] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.680] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.680] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.680] CoTaskMemFree (pv=0x496e630) [0244.680] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.681] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.681] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.681] CoTaskMemFree (pv=0x496e630) [0244.681] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.681] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.681] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.681] CoTaskMemFree (pv=0x496e630) [0244.681] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.681] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.681] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.681] CoTaskMemFree (pv=0x496e630) [0244.681] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.681] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.681] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.681] CoTaskMemFree (pv=0x496e630) [0244.682] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.682] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.682] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.682] CoTaskMemFree (pv=0x496e630) [0244.682] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 1 [0244.682] CoTaskMemAlloc (cb=0x20) returned 0x496e630 [0244.682] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x496e630, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x496e630, pdwDataLen=0x19f3bc) returned 1 [0244.682] CoTaskMemFree (pv=0x496e630) [0244.682] CryptGetProvParam (in: hProv=0x4977140, dwParam=0x1, pbData=0x0, pdwDataLen=0x19f3bc, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19f3bc) returned 0 [0244.687] CryptImportKey (in: hProv=0x4977140, pbData=0x6428234, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x497b0c0) returned 1 [0244.690] CryptContextAddRef (hProv=0x4977140, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.714] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x19f3e8 | out: pfEnabled=0x19f3e8) returned 0x0 [0244.728] CryptContextAddRef (hProv=0x4977140, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.729] CryptDuplicateKey (in: hKey=0x497b0c0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x497b200) returned 1 [0244.729] CryptContextAddRef (hProv=0x4977140, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.730] CryptSetKeyParam (hKey=0x497b200, dwParam=0x4, pbData=0x6428c14*=0x1, dwFlags=0x0) returned 1 [0244.730] CryptSetKeyParam (hKey=0x497b200, dwParam=0x1, pbData=0x6428be0, dwFlags=0x0) returned 1 [0244.736] CryptDecrypt (in: hKey=0x497b200, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6428cf4, pdwDataLen=0x19f3f8 | out: pbData=0x6428cf4, pdwDataLen=0x19f3f8) returned 1 [0244.779] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x19de18 | out: phkResult=0x19de18*=0x0) returned 0x2 [0244.790] CryptDecrypt (in: hKey=0x497b200, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x6428df8, pdwDataLen=0x19f3f8 | out: pbData=0x6428df8, pdwDataLen=0x19f3f8) returned 0 [0244.793] CryptDestroyKey (hKey=0x497b0c0) returned 1 [0244.793] CryptReleaseContext (hProv=0x4977140, dwFlags=0x0) returned 1 [0244.793] CryptReleaseContext (hProv=0x4977140, dwFlags=0x0) returned 1 [0244.794] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4976fa8) returned 1 [0244.795] CryptImportKey (in: hProv=0x4976fa8, pbData=0x642a698, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x497ae40) returned 1 [0244.795] CryptContextAddRef (hProv=0x4976fa8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.796] CryptContextAddRef (hProv=0x4976fa8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.796] CryptDuplicateKey (in: hKey=0x497ae40, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x497ad40) returned 1 [0244.796] CryptContextAddRef (hProv=0x4976fa8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.796] CryptSetKeyParam (hKey=0x497ad40, dwParam=0x4, pbData=0x642adf0*=0x1, dwFlags=0x0) returned 1 [0244.796] CryptSetKeyParam (hKey=0x497ad40, dwParam=0x1, pbData=0x642adbc, dwFlags=0x0) returned 1 [0244.797] CryptDecrypt (in: hKey=0x497ad40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x642aed0, pdwDataLen=0x19f3f8 | out: pbData=0x642aed0, pdwDataLen=0x19f3f8) returned 1 [0244.798] CryptDecrypt (in: hKey=0x497ad40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x642af08, pdwDataLen=0x19f3f8 | out: pbData=0x642af08, pdwDataLen=0x19f3f8) returned 0 [0244.798] CryptDestroyKey (hKey=0x497ae40) returned 1 [0244.798] CryptReleaseContext (hProv=0x4976fa8, dwFlags=0x0) returned 1 [0244.798] CryptReleaseContext (hProv=0x4976fa8, dwFlags=0x0) returned 1 [0244.798] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x49770b8) returned 1 [0244.799] CryptImportKey (in: hProv=0x49770b8, pbData=0x642b07c, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x497b0c0) returned 1 [0244.803] CryptContextAddRef (hProv=0x49770b8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.803] CryptContextAddRef (hProv=0x49770b8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.804] CryptDuplicateKey (in: hKey=0x497b0c0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x497af00) returned 1 [0244.804] CryptContextAddRef (hProv=0x49770b8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.804] CryptSetKeyParam (hKey=0x497af00, dwParam=0x4, pbData=0x642b7d4*=0x1, dwFlags=0x0) returned 1 [0244.804] CryptSetKeyParam (hKey=0x497af00, dwParam=0x1, pbData=0x642b7a0, dwFlags=0x0) returned 1 [0244.804] CryptDecrypt (in: hKey=0x497af00, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x642b8b4, pdwDataLen=0x19f3f8 | out: pbData=0x642b8b4, pdwDataLen=0x19f3f8) returned 1 [0244.804] CryptDecrypt (in: hKey=0x497af00, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x642b8e4, pdwDataLen=0x19f3f8 | out: pbData=0x642b8e4, pdwDataLen=0x19f3f8) returned 0 [0244.804] CryptDestroyKey (hKey=0x497b0c0) returned 1 [0244.804] CryptReleaseContext (hProv=0x49770b8, dwFlags=0x0) returned 1 [0244.805] CryptReleaseContext (hProv=0x49770b8, dwFlags=0x0) returned 1 [0244.805] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4977a48) returned 1 [0244.806] CryptImportKey (in: hProv=0x4977a48, pbData=0x642ba40, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x497b340) returned 1 [0244.806] CryptContextAddRef (hProv=0x4977a48, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.807] CryptContextAddRef (hProv=0x4977a48, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.807] CryptDuplicateKey (in: hKey=0x497b340, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x497ae40) returned 1 [0244.807] CryptContextAddRef (hProv=0x4977a48, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.807] CryptSetKeyParam (hKey=0x497ae40, dwParam=0x4, pbData=0x642c198*=0x1, dwFlags=0x0) returned 1 [0244.807] CryptSetKeyParam (hKey=0x497ae40, dwParam=0x1, pbData=0x642c164, dwFlags=0x0) returned 1 [0244.807] CryptDecrypt (in: hKey=0x497ae40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x642c278, pdwDataLen=0x19f3f8 | out: pbData=0x642c278, pdwDataLen=0x19f3f8) returned 1 [0244.807] CryptDecrypt (in: hKey=0x497ae40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x642c2a8, pdwDataLen=0x19f3f8 | out: pbData=0x642c2a8, pdwDataLen=0x19f3f8) returned 0 [0244.808] CryptDestroyKey (hKey=0x497b340) returned 1 [0244.808] CryptReleaseContext (hProv=0x4977a48, dwFlags=0x0) returned 1 [0244.808] CryptReleaseContext (hProv=0x4977a48, dwFlags=0x0) returned 1 [0244.808] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4977e00) returned 1 [0244.809] CryptImportKey (in: hProv=0x4977e00, pbData=0x642c410, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x497aec0) returned 1 [0244.809] CryptContextAddRef (hProv=0x4977e00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.810] CryptContextAddRef (hProv=0x4977e00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.810] CryptDuplicateKey (in: hKey=0x497aec0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x497af40) returned 1 [0244.810] CryptContextAddRef (hProv=0x4977e00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.810] CryptSetKeyParam (hKey=0x497af40, dwParam=0x4, pbData=0x642cb78*=0x1, dwFlags=0x0) returned 1 [0244.810] CryptSetKeyParam (hKey=0x497af40, dwParam=0x1, pbData=0x642cb44, dwFlags=0x0) returned 1 [0244.811] CryptDecrypt (in: hKey=0x497af40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x642cc5c, pdwDataLen=0x19f3c8 | out: pbData=0x642cc5c, pdwDataLen=0x19f3c8) returned 1 [0244.811] CryptDecrypt (in: hKey=0x497af40, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x642cca4, pdwDataLen=0x19f3f8 | out: pbData=0x642cca4, pdwDataLen=0x19f3f8) returned 1 [0244.811] CryptDecrypt (in: hKey=0x497af40, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x642ccd0, pdwDataLen=0x19f3f8 | out: pbData=0x642ccd0, pdwDataLen=0x19f3f8) returned 0 [0244.811] CryptDestroyKey (hKey=0x497aec0) returned 1 [0244.811] CryptReleaseContext (hProv=0x4977e00, dwFlags=0x0) returned 1 [0244.811] CryptReleaseContext (hProv=0x4977e00, dwFlags=0x0) returned 1 [0244.811] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x49771c8) returned 1 [0244.812] CryptImportKey (in: hProv=0x49771c8, pbData=0x642ce54, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x497b0c0) returned 1 [0244.812] CryptContextAddRef (hProv=0x49771c8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.813] CryptContextAddRef (hProv=0x49771c8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.813] CryptDuplicateKey (in: hKey=0x497b0c0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x497aec0) returned 1 [0244.813] CryptContextAddRef (hProv=0x49771c8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.813] CryptSetKeyParam (hKey=0x497aec0, dwParam=0x4, pbData=0x642d5ac*=0x1, dwFlags=0x0) returned 1 [0244.813] CryptSetKeyParam (hKey=0x497aec0, dwParam=0x1, pbData=0x642d578, dwFlags=0x0) returned 1 [0244.813] CryptDecrypt (in: hKey=0x497aec0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x642d68c, pdwDataLen=0x19f3f8 | out: pbData=0x642d68c, pdwDataLen=0x19f3f8) returned 1 [0244.813] CryptDecrypt (in: hKey=0x497aec0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x642d6b8, pdwDataLen=0x19f3f8 | out: pbData=0x642d6b8, pdwDataLen=0x19f3f8) returned 0 [0244.814] CryptDestroyKey (hKey=0x497b0c0) returned 1 [0244.814] CryptReleaseContext (hProv=0x49771c8, dwFlags=0x0) returned 1 [0244.814] CryptReleaseContext (hProv=0x49771c8, dwFlags=0x0) returned 1 [0244.814] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4977718) returned 1 [0244.817] CryptImportKey (in: hProv=0x4977718, pbData=0x642d80c, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x497b2c0) returned 1 [0244.817] CryptContextAddRef (hProv=0x4977718, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.818] CryptContextAddRef (hProv=0x4977718, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.818] CryptDuplicateKey (in: hKey=0x497b2c0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x497b000) returned 1 [0244.818] CryptContextAddRef (hProv=0x4977718, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.818] CryptSetKeyParam (hKey=0x497b000, dwParam=0x4, pbData=0x642df64*=0x1, dwFlags=0x0) returned 1 [0244.818] CryptSetKeyParam (hKey=0x497b000, dwParam=0x1, pbData=0x642df30, dwFlags=0x0) returned 1 [0244.818] CryptDecrypt (in: hKey=0x497b000, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x642e044, pdwDataLen=0x19f3f8 | out: pbData=0x642e044, pdwDataLen=0x19f3f8) returned 1 [0244.818] CryptDecrypt (in: hKey=0x497b000, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x642e074, pdwDataLen=0x19f3f8 | out: pbData=0x642e074, pdwDataLen=0x19f3f8) returned 0 [0244.818] CryptDestroyKey (hKey=0x497b2c0) returned 1 [0244.819] CryptReleaseContext (hProv=0x4977718, dwFlags=0x0) returned 1 [0244.819] CryptReleaseContext (hProv=0x4977718, dwFlags=0x0) returned 1 [0244.819] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4977828) returned 1 [0244.820] CryptImportKey (in: hProv=0x4977828, pbData=0x642e1cc, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x497b0c0) returned 1 [0244.820] CryptContextAddRef (hProv=0x4977828, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.820] CryptContextAddRef (hProv=0x4977828, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.820] CryptDuplicateKey (in: hKey=0x497b0c0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x497b400) returned 1 [0244.820] CryptContextAddRef (hProv=0x4977828, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.820] CryptSetKeyParam (hKey=0x497b400, dwParam=0x4, pbData=0x642e924*=0x1, dwFlags=0x0) returned 1 [0244.820] CryptSetKeyParam (hKey=0x497b400, dwParam=0x1, pbData=0x642e8f0, dwFlags=0x0) returned 1 [0244.821] CryptDecrypt (in: hKey=0x497b400, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x642ea04, pdwDataLen=0x19f3f8 | out: pbData=0x642ea04, pdwDataLen=0x19f3f8) returned 1 [0244.821] CryptDecrypt (in: hKey=0x497b400, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x642ea34, pdwDataLen=0x19f3f8 | out: pbData=0x642ea34, pdwDataLen=0x19f3f8) returned 0 [0244.821] CryptDestroyKey (hKey=0x497b0c0) returned 1 [0244.821] CryptReleaseContext (hProv=0x4977828, dwFlags=0x0) returned 1 [0244.821] CryptReleaseContext (hProv=0x4977828, dwFlags=0x0) returned 1 [0244.821] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4977250) returned 1 [0244.822] CryptImportKey (in: hProv=0x4977250, pbData=0x642eb8c, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x497b0c0) returned 1 [0244.822] CryptContextAddRef (hProv=0x4977250, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.823] CryptContextAddRef (hProv=0x4977250, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.823] CryptDuplicateKey (in: hKey=0x497b0c0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x497b440) returned 1 [0244.823] CryptContextAddRef (hProv=0x4977250, pdwReserved=0x0, dwFlags=0x0) returned 1 [0244.823] CryptSetKeyParam (hKey=0x497b440, dwParam=0x4, pbData=0x642f2e4*=0x1, dwFlags=0x0) returned 1 [0244.823] CryptSetKeyParam (hKey=0x497b440, dwParam=0x1, pbData=0x642f2b0, dwFlags=0x0) returned 1 [0244.823] CryptDecrypt (in: hKey=0x497b440, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x642f3c4, pdwDataLen=0x19f3f8 | out: pbData=0x642f3c4, pdwDataLen=0x19f3f8) returned 1 [0244.823] CryptDecrypt (in: hKey=0x497b440, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x642f3f4, pdwDataLen=0x19f3f8 | out: pbData=0x642f3f4, pdwDataLen=0x19f3f8) returned 0 [0244.823] CryptDestroyKey (hKey=0x497b0c0) returned 1 [0244.823] CryptReleaseContext (hProv=0x4977250, dwFlags=0x0) returned 1 [0244.823] CryptReleaseContext (hProv=0x4977250, dwFlags=0x0) returned 1 [0244.886] GetUserNameW (in: lpBuffer=0x19f20c, pcbBuffer=0x19f484 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0x19f484) returned 1 [0244.899] GetComputerNameW (in: lpBuffer=0x19f20c, nSize=0x19f484 | out: lpBuffer="XC64ZB", nSize=0x19f484) returned 1 [0244.900] CoTaskMemAlloc (cb=0x20c) returned 0x49d3770 [0244.900] GetSystemDirectoryW (in: lpBuffer=0x49d3770, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0244.900] CoTaskMemFree (pv=0x49d3770) [0244.908] GetFullPathNameW (in: lpFileName="C:\\.", nBufferLength=0x105, lpBuffer=0x19eea4, lpFilePart=0x0 | out: lpBuffer="C:\\", lpFilePart=0x0) returned 0x3 [0244.914] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f440) returned 1 [0244.915] GetDiskFreeSpaceExW (in: lpDirectoryName="C:\\", lpFreeBytesAvailableToCaller=0x19f46c, lpTotalNumberOfBytes=0x19f464, lpTotalNumberOfFreeBytes=0x19f45c | out: lpFreeBytesAvailableToCaller=0x19f46c, lpTotalNumberOfBytes=0x19f464, lpTotalNumberOfFreeBytes=0x19f45c) returned 1 [0244.915] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f43c) returned 1 [0245.085] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4977e88) returned 1 [0245.087] CryptImportKey (in: hProv=0x4977e88, pbData=0x64314b4, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x49d5590) returned 1 [0245.087] CryptContextAddRef (hProv=0x4977e88, pdwReserved=0x0, dwFlags=0x0) returned 1 [0245.088] CryptContextAddRef (hProv=0x4977e88, pdwReserved=0x0, dwFlags=0x0) returned 1 [0245.088] CryptDuplicateKey (in: hKey=0x49d5590, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x49d5190) returned 1 [0245.088] CryptContextAddRef (hProv=0x4977e88, pdwReserved=0x0, dwFlags=0x0) returned 1 [0245.088] CryptSetKeyParam (hKey=0x49d5190, dwParam=0x4, pbData=0x643216c*=0x1, dwFlags=0x0) returned 1 [0245.088] CryptSetKeyParam (hKey=0x49d5190, dwParam=0x1, pbData=0x6432138, dwFlags=0x0) returned 1 [0245.088] CryptDecrypt (in: hKey=0x49d5190, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6432770, pdwDataLen=0x19f3c8 | out: pbData=0x6432770, pdwDataLen=0x19f3c8) returned 1 [0245.091] CryptDecrypt (in: hKey=0x49d5190, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6432a48, pdwDataLen=0x19f3f8 | out: pbData=0x6432a48, pdwDataLen=0x19f3f8) returned 1 [0245.091] CryptDecrypt (in: hKey=0x49d5190, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x6432a7c, pdwDataLen=0x19f3f8 | out: pbData=0x6432a7c, pdwDataLen=0x19f3f8) returned 0 [0245.091] CryptDestroyKey (hKey=0x49d5590) returned 1 [0245.092] CryptReleaseContext (hProv=0x4977e88, dwFlags=0x0) returned 1 [0245.092] CryptReleaseContext (hProv=0x4977e88, dwFlags=0x0) returned 1 [0245.092] CryptAcquireContextW (in: phProv=0x19f3f8, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19f3f8*=0x4977030) returned 1 [0245.093] CryptImportKey (in: hProv=0x4977030, pbData=0x6433ad8, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f3c8 | out: phKey=0x19f3c8*=0x49d5690) returned 1 [0245.093] CryptContextAddRef (hProv=0x4977030, pdwReserved=0x0, dwFlags=0x0) returned 1 [0245.094] CryptContextAddRef (hProv=0x4977030, pdwReserved=0x0, dwFlags=0x0) returned 1 [0245.094] CryptDuplicateKey (in: hKey=0x49d5690, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f3b8 | out: phKey=0x19f3b8*=0x49d56d0) returned 1 [0245.094] CryptContextAddRef (hProv=0x4977030, pdwReserved=0x0, dwFlags=0x0) returned 1 [0245.094] CryptSetKeyParam (hKey=0x49d56d0, dwParam=0x4, pbData=0x6434f90*=0x1, dwFlags=0x0) returned 1 [0245.094] CryptSetKeyParam (hKey=0x49d56d0, dwParam=0x1, pbData=0x6434f5c, dwFlags=0x0) returned 1 [0245.095] CryptDecrypt (in: hKey=0x49d56d0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x6435d94, pdwDataLen=0x19f3c8 | out: pbData=0x6435d94, pdwDataLen=0x19f3c8) returned 1 [0245.095] CryptDecrypt (in: hKey=0x49d56d0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x643646c, pdwDataLen=0x19f3f8 | out: pbData=0x643646c, pdwDataLen=0x19f3f8) returned 1 [0245.095] CryptDecrypt (in: hKey=0x49d56d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x6436494, pdwDataLen=0x19f3f8 | out: pbData=0x6436494, pdwDataLen=0x19f3f8) returned 0 [0245.095] CryptDestroyKey (hKey=0x49d5690) returned 1 [0245.095] CryptReleaseContext (hProv=0x4977030, dwFlags=0x0) returned 1 [0245.095] CryptReleaseContext (hProv=0x4977030, dwFlags=0x0) returned 1 [0245.167] CertDuplicateCertificateContext (pCertContext=0x49cccb8) returned 0x49cccb8 [0246.010] LocalAlloc (uFlags=0x0, uBytes=0x2a) returned 0x497dc00 [0246.012] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x497dc00, dwGroupId=0x3) returned 0x0 [0246.061] LocalFree (hMem=0x497dc00) returned 0x0 [0246.061] LocalAlloc (uFlags=0x0, uBytes=0x2a) returned 0x4982728 [0246.061] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x4982728, dwGroupId=0x0) returned 0x0 [0246.071] LocalFree (hMem=0x4982728) returned 0x0 [0246.072] LocalAlloc (uFlags=0x0, uBytes=0x15) returned 0x49ca5c8 [0246.072] CryptFindOIDInfo (dwKeyType=0x1, pvKey=0x49ca5c8, dwGroupId=0x0) returned 0x73f9d6c0 [0246.076] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x13, pbEncoded=0x64386c8, cbEncoded=0x20e, dwFlags=0x0, pvStructInfo=0x0, pcbStructInfo=0x19f434 | out: pvStructInfo=0x0, pcbStructInfo=0x19f434) returned 1 [0246.076] LocalAlloc (uFlags=0x0, uBytes=0x214) returned 0x49d8ce8 [0246.076] CryptDecodeObject (in: dwCertEncodingType=0x10001, lpszStructType=0x13, pbEncoded=0x64386c8, cbEncoded=0x20e, dwFlags=0x0, pvStructInfo=0x49d8ce8, pcbStructInfo=0x19f434 | out: pvStructInfo=0x49d8ce8, pcbStructInfo=0x19f434) returned 1 [0246.077] LocalFree (hMem=0x49d8ce8) returned 0x0 [0246.173] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19eda4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0246.180] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19ee08, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0246.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f2b0) returned 1 [0246.181] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f32c | out: lpFileInformation=0x19f32c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0246.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f2ac) returned 1 [0246.350] CoTaskMemAlloc (cb=0x2e) returned 0x49825d8 [0246.358] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x49825d8, dwGroupId=0x1) returned 0x0 [0246.358] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x49825d8, dwGroupId=0x0) returned 0x0 [0246.358] CoTaskMemFree (pv=0x49825d8) [0246.379] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName="AsyncMutex_6SI8OkPnk") returned 0x2d8 [0246.387] CoGetContextToken (in: pToken=0x19f360 | out: pToken=0x19f360) returned 0x0 [0246.387] CObjectContext::QueryInterface () returned 0x0 [0246.387] CObjectContext::GetCurrentThreadType () returned 0x0 [0246.387] Release () returned 0x0 [0246.388] CoGetContextToken (in: pToken=0x19f07c | out: pToken=0x19f07c) returned 0x0 [0246.388] CObjectContext::QueryInterface () returned 0x0 [0246.389] CObjectContext::GetCurrentThreadType () returned 0x0 [0246.389] Release () returned 0x0 [0246.389] CoGetContextToken (in: pToken=0x19f07c | out: pToken=0x19f07c) returned 0x0 [0246.389] CObjectContext::QueryInterface () returned 0x0 [0246.389] CObjectContext::GetCurrentThreadType () returned 0x0 [0246.389] Release () returned 0x0 [0246.431] CoGetContextToken (in: pToken=0x19f07c | out: pToken=0x19f07c) returned 0x0 [0246.431] CObjectContext::QueryInterface () returned 0x0 [0246.431] CObjectContext::GetCurrentThreadType () returned 0x0 [0246.431] Release () returned 0x0 [0246.433] CoGetContextToken (in: pToken=0x19f094 | out: pToken=0x19f094) returned 0x0 [0246.433] CObjectContext::QueryInterface () returned 0x0 [0246.433] CObjectContext::GetCurrentThreadType () returned 0x0 [0246.433] Release () returned 0x0 [0246.435] CoUninitialize () Thread: id = 194 os_tid = 0x3ac Thread: id = 205 os_tid = 0xab4 Thread: id = 208 os_tid = 0x674 [0237.071] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0237.071] RoInitialize () returned 0x1 [0237.071] RoUninitialize () returned 0x0 [0246.399] CloseHandle (hObject=0x2d8) returned 1 [0246.400] LocalFree (hMem=0x49ca5c8) returned 0x0 [0246.401] CertFreeCertificateContext (pCertContext=0x49cccb8) returned 1 [0246.402] CryptDestroyKey (hKey=0x49d56d0) returned 1 [0246.402] CryptReleaseContext (hProv=0x4977030, dwFlags=0x0) returned 1 [0246.403] CryptReleaseContext (hProv=0x4977030, dwFlags=0x0) returned 1 [0246.403] CryptDestroyKey (hKey=0x49d5190) returned 1 [0246.404] CryptReleaseContext (hProv=0x4977e88, dwFlags=0x0) returned 1 [0246.404] CryptReleaseContext (hProv=0x4977e88, dwFlags=0x0) returned 1 [0246.405] CryptDestroyKey (hKey=0x497b440) returned 1 [0246.405] CryptReleaseContext (hProv=0x4977250, dwFlags=0x0) returned 1 [0246.405] CryptReleaseContext (hProv=0x4977250, dwFlags=0x0) returned 1 [0246.406] CryptDestroyKey (hKey=0x497b400) returned 1 [0246.406] CryptReleaseContext (hProv=0x4977828, dwFlags=0x0) returned 1 [0246.406] CryptReleaseContext (hProv=0x4977828, dwFlags=0x0) returned 1 [0246.406] CryptDestroyKey (hKey=0x497b000) returned 1 [0246.407] CryptReleaseContext (hProv=0x4977718, dwFlags=0x0) returned 1 [0246.407] CryptReleaseContext (hProv=0x4977718, dwFlags=0x0) returned 1 [0246.407] CryptDestroyKey (hKey=0x497aec0) returned 1 [0246.407] CryptReleaseContext (hProv=0x49771c8, dwFlags=0x0) returned 1 [0246.408] CryptReleaseContext (hProv=0x49771c8, dwFlags=0x0) returned 1 [0246.408] CryptDestroyKey (hKey=0x497af40) returned 1 [0246.408] CryptReleaseContext (hProv=0x4977e00, dwFlags=0x0) returned 1 [0246.409] CryptReleaseContext (hProv=0x4977e00, dwFlags=0x0) returned 1 [0246.409] CryptDestroyKey (hKey=0x497ae40) returned 1 [0246.409] CryptReleaseContext (hProv=0x4977a48, dwFlags=0x0) returned 1 [0246.409] CryptReleaseContext (hProv=0x4977a48, dwFlags=0x0) returned 1 [0246.410] CryptDestroyKey (hKey=0x497af00) returned 1 [0246.410] CryptReleaseContext (hProv=0x49770b8, dwFlags=0x0) returned 1 [0246.410] CryptReleaseContext (hProv=0x49770b8, dwFlags=0x0) returned 1 [0246.411] CryptDestroyKey (hKey=0x497ad40) returned 1 [0246.411] CryptReleaseContext (hProv=0x4976fa8, dwFlags=0x0) returned 1 [0246.411] CryptReleaseContext (hProv=0x4976fa8, dwFlags=0x0) returned 1 [0246.412] RegCloseKey (hKey=0x80000004) returned 0x0 [0246.412] CryptDestroyKey (hKey=0x497b200) returned 1 [0246.413] CryptReleaseContext (hProv=0x4977140, dwFlags=0x0) returned 1 [0246.413] CryptReleaseContext (hProv=0x4977140, dwFlags=0x0) returned 1 Process: id = "16" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x6d238000" os_pid = "0xdf4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x1168" cmd_line = "\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2622 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2623 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2624 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2625 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2626 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2627 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2628 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2629 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2630 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2631 start_va = 0x1060000 end_va = 0x10b1fff monitored = 1 entry_point = 0x1074fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 2632 start_va = 0x10c0000 end_va = 0x50bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010c0000" filename = "" Region: id = 2633 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2634 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2635 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2636 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2637 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 2638 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2639 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 2654 start_va = 0x400000 end_va = 0x4bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2655 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2656 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2657 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2658 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2659 start_va = 0x4c0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 2660 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2661 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2662 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2663 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2664 start_va = 0x5c0000 end_va = 0x67dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2931 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2932 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2933 start_va = 0x4b0000 end_va = 0x4bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 2934 start_va = 0x680000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 2935 start_va = 0x780000 end_va = 0x80ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 2936 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2973 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2982 start_va = 0x1d0000 end_va = 0x1f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\cmd.exe.mui") Thread: id = 193 os_tid = 0x14c [0236.117] GetModuleHandleA (lpModuleName=0x0) returned 0x1060000 [0236.117] __set_app_type (_Type=0x1) [0236.117] __p__fmode () returned 0x76b44d6c [0236.117] __p__commode () returned 0x76b45b1c [0236.117] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1075200) returned 0x0 [0236.118] __getmainargs (in: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0, _DoWildCard=0, _StartInfo=0x10860fc | out: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0) returned 0 [0236.118] GetCurrentThreadId () returned 0x14c [0236.118] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x14c) returned 0x80 [0236.118] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0236.118] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadUILanguage") returned 0x76762510 [0236.118] SetThreadUILanguage (LangId=0x0) returned 0x409 [0236.376] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0236.376] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ff18 | out: phkResult=0x19ff18*=0x0) returned 0x2 [0236.376] VirtualQuery (in: lpAddress=0x19ff1f, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x19f000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0236.376] VirtualQuery (in: lpAddress=0xa0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa0000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0236.376] VirtualQuery (in: lpAddress=0xa1000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa1000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0236.376] VirtualQuery (in: lpAddress=0xa3000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa3000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0236.376] VirtualQuery (in: lpAddress=0x1a0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x1a0000, AllocationBase=0x1a0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0236.377] GetConsoleOutputCP () returned 0x1b5 [0236.579] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0236.579] SetConsoleCtrlHandler (HandlerRoutine=0x1080e40, Add=1) returned 1 [0236.580] _get_osfhandle (_FileHandle=1) returned 0x3ac [0236.580] SetConsoleMode (hConsoleHandle=0x3ac, dwMode=0x0) returned 0 [0236.580] _get_osfhandle (_FileHandle=1) returned 0x3ac [0236.580] GetConsoleMode (in: hConsoleHandle=0x3ac, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0236.580] _get_osfhandle (_FileHandle=0) returned 0x38 [0236.580] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0236.718] _get_osfhandle (_FileHandle=0) returned 0x38 [0236.718] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a7) returned 1 [0236.937] GetEnvironmentStringsW () returned 0x4c7d00* [0236.937] GetProcessHeap () returned 0x4c0000 [0236.937] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0xa16) returned 0x4c8720 [0236.937] memcpy (in: _Dst=0x4c8720, _Src=0x4c7d00, _Size=0xa16 | out: _Dst=0x4c8720) returned 0x4c8720 [0236.937] FreeEnvironmentStringsA (penv="A") returned 1 [0236.937] GetProcessHeap () returned 0x4c0000 [0236.937] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x4) returned 0x4c0550 [0236.937] GetEnvironmentStringsW () returned 0x4c7d00* [0236.937] GetProcessHeap () returned 0x4c0000 [0236.937] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0xa16) returned 0x4c9140 [0236.937] memcpy (in: _Dst=0x4c9140, _Src=0x4c7d00, _Size=0xa16 | out: _Dst=0x4c9140) returned 0x4c9140 [0236.937] FreeEnvironmentStringsA (penv="A") returned 1 [0236.937] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x49, lpcbData=0x19ee80*=0x1000) returned 0x2 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0236.938] RegCloseKey (hKey=0x90) returned 0x0 [0236.938] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0236.938] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0236.939] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x1000) returned 0x2 [0236.939] RegCloseKey (hKey=0x90) returned 0x0 [0236.939] time (in: timer=0x0 | out: timer=0x0) returned 0x62ed2952 [0236.939] srand (_Seed=0x62ed2952) [0236.939] GetCommandLineW () returned="\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"" [0236.939] GetCommandLineW () returned="\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"" [0236.939] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0236.939] GetProcessHeap () returned 0x4c0000 [0236.939] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x210) returned 0x4c9b60 [0236.939] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4c9b68, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0236.939] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0236.939] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0236.939] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0236.939] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0236.939] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0236.940] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0236.940] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0236.940] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0236.940] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0236.940] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0236.940] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0236.940] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0236.940] GetProcessHeap () returned 0x4c0000 [0236.940] RtlFreeHeap (HeapHandle=0x4c0000, Flags=0x0, BaseAddress=0x4c8720) returned 1 [0236.940] GetEnvironmentStringsW () returned 0x4c7d00* [0236.941] GetProcessHeap () returned 0x4c0000 [0236.941] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0xa2e) returned 0x4ca7b0 [0236.941] memcpy (in: _Dst=0x4ca7b0, _Src=0x4c7d00, _Size=0xa2e | out: _Dst=0x4ca7b0) returned 0x4ca7b0 [0236.941] FreeEnvironmentStringsA (penv="A") returned 1 [0236.941] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x1b [0236.941] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0236.941] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0236.941] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0236.941] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0236.941] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0236.941] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0236.941] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0236.941] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0236.941] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0236.941] GetProcessHeap () returned 0x4c0000 [0236.941] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x30) returned 0x4c05c8 [0236.941] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x19fc54 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0236.941] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x19fc54, lpFilePart=0x19fc4c | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x19fc4c*="system32") returned 0x13 [0236.942] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0236.942] FindFirstFileW (in: lpFileName="C:\\Windows" (normalized: "c:\\windows"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x8e374f30, ftLastAccessTime.dwHighDateTime=0x1d8a741, ftLastWriteTime.dwLowDateTime=0x8e374f30, ftLastWriteTime.dwHighDateTime=0x1d8a741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x4c0600 [0236.942] FindClose (in: hFindFile=0x4c0600 | out: hFindFile=0x4c0600) returned 1 [0236.942] memcpy (in: _Dst=0x19fc5a, _Src=0x19f9fc, _Size=0xe | out: _Dst=0x19fc5a) returned 0x19fc5a [0236.942] FindFirstFileW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x57fecc6a, ftLastAccessTime.dwHighDateTime=0x1d8a73b, ftLastWriteTime.dwLowDateTime=0x57fecc6a, ftLastWriteTime.dwHighDateTime=0x1d8a73b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x4c0600 [0236.942] FindClose (in: hFindFile=0x4c0600 | out: hFindFile=0x4c0600) returned 1 [0236.942] memcpy (in: _Dst=0x19fc6a, _Src=0x19f9fc, _Size=0x10 | out: _Dst=0x19fc6a) returned 0x19fc6a [0236.942] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0236.942] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0236.942] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0236.943] GetProcessHeap () returned 0x4c0000 [0236.943] RtlFreeHeap (HeapHandle=0x4c0000, Flags=0x0, BaseAddress=0x4ca7b0) returned 1 [0236.943] GetEnvironmentStringsW () returned 0x4c7d00* [0236.943] GetProcessHeap () returned 0x4c0000 [0236.943] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0xa5e) returned 0x4c9d78 [0236.943] memcpy (in: _Dst=0x4c9d78, _Src=0x4c7d00, _Size=0xa5e | out: _Dst=0x4c9d78) returned 0x4c9d78 [0236.943] FreeEnvironmentStringsA (penv="=") returned 1 [0236.943] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0236.943] GetProcessHeap () returned 0x4c0000 [0236.943] RtlFreeHeap (HeapHandle=0x4c0000, Flags=0x0, BaseAddress=0x4c05c8) returned 1 [0236.944] GetProcessHeap () returned 0x4c0000 [0236.944] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x400e) returned 0x4cbc50 [0236.944] GetProcessHeap () returned 0x4c0000 [0236.944] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x80) returned 0x4ca7e0 [0236.944] GetProcessHeap () returned 0x4c0000 [0236.944] RtlFreeHeap (HeapHandle=0x4c0000, Flags=0x0, BaseAddress=0x4cbc50) returned 1 [0236.945] GetConsoleOutputCP () returned 0x1b5 [0237.047] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0237.047] GetUserDefaultLCID () returned 0x409 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x10934a0, cchData=8 | out: lpLCData=":") returned 2 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x19fd84, cchData=128 | out: lpLCData="1") returned 2 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x10934b0, cchData=8 | out: lpLCData="/") returned 2 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x1093500, cchData=32 | out: lpLCData="Mon") returned 4 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x1093540, cchData=32 | out: lpLCData="Tue") returned 4 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x1093580, cchData=32 | out: lpLCData="Wed") returned 4 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x10935c0, cchData=32 | out: lpLCData="Thu") returned 4 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x1093600, cchData=32 | out: lpLCData="Fri") returned 4 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x1093640, cchData=32 | out: lpLCData="Sat") returned 4 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x1093680, cchData=32 | out: lpLCData="Sun") returned 4 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x10934c0, cchData=8 | out: lpLCData=".") returned 2 [0237.048] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x10934e0, cchData=8 | out: lpLCData=",") returned 2 [0237.048] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0237.050] GetProcessHeap () returned 0x4c0000 [0237.050] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x0, Size=0x20c) returned 0x4ca8b0 [0237.050] GetConsoleTitleW (in: lpConsoleTitle=0x4ca8b0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0237.391] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0237.391] GetProcAddress (hModule=0x76720000, lpProcName="CopyFileExW") returned 0x7673ffc0 [0237.391] GetProcAddress (hModule=0x76720000, lpProcName="IsDebuggerPresent") returned 0x7673b0b0 [0237.391] GetProcAddress (hModule=0x76720000, lpProcName="SetConsoleInputExeNameW") returned 0x76a2b440 [0237.391] GetProcessHeap () returned 0x4c0000 [0237.391] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x400a) returned 0x4cbc50 [0237.392] GetProcessHeap () returned 0x4c0000 [0237.392] RtlFreeHeap (HeapHandle=0x4c0000, Flags=0x0, BaseAddress=0x4cbc50) returned 1 [0237.393] _wcsicmp (_String1="mkdir", _String2=")") returned 68 [0237.393] _wcsicmp (_String1="FOR", _String2="mkdir") returned -7 [0237.393] _wcsicmp (_String1="FOR/?", _String2="mkdir") returned -7 [0237.393] _wcsicmp (_String1="IF", _String2="mkdir") returned -4 [0237.393] _wcsicmp (_String1="IF/?", _String2="mkdir") returned -4 [0237.393] _wcsicmp (_String1="REM", _String2="mkdir") returned 5 [0237.393] _wcsicmp (_String1="REM/?", _String2="mkdir") returned 5 [0237.393] GetProcessHeap () returned 0x4c0000 [0237.393] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x58) returned 0x4caac8 [0237.393] GetProcessHeap () returned 0x4c0000 [0237.393] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x14) returned 0x4c76a8 [0237.394] GetProcessHeap () returned 0x4c0000 [0237.394] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x72) returned 0x4cab28 [0237.395] GetConsoleTitleW (in: lpConsoleTitle=0x19fa70, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0237.501] _wcsicmp (_String1="mkdir", _String2="DIR") returned 9 [0237.502] _wcsicmp (_String1="mkdir", _String2="ERASE") returned 8 [0237.502] _wcsicmp (_String1="mkdir", _String2="DEL") returned 9 [0237.502] _wcsicmp (_String1="mkdir", _String2="TYPE") returned -7 [0237.502] _wcsicmp (_String1="mkdir", _String2="COPY") returned 10 [0237.502] _wcsicmp (_String1="mkdir", _String2="CD") returned 10 [0237.502] _wcsicmp (_String1="mkdir", _String2="CHDIR") returned 10 [0237.502] _wcsicmp (_String1="mkdir", _String2="RENAME") returned -5 [0237.502] _wcsicmp (_String1="mkdir", _String2="REN") returned -5 [0237.502] _wcsicmp (_String1="mkdir", _String2="ECHO") returned 8 [0237.502] _wcsicmp (_String1="mkdir", _String2="SET") returned -6 [0237.502] _wcsicmp (_String1="mkdir", _String2="PAUSE") returned -3 [0237.502] _wcsicmp (_String1="mkdir", _String2="DATE") returned 9 [0237.502] _wcsicmp (_String1="mkdir", _String2="TIME") returned -7 [0237.502] _wcsicmp (_String1="mkdir", _String2="PROMPT") returned -3 [0237.502] _wcsicmp (_String1="mkdir", _String2="MD") returned 7 [0237.502] _wcsicmp (_String1="mkdir", _String2="MKDIR") returned 0 [0237.502] GetProcessHeap () returned 0x4c0000 [0237.502] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0xdc) returned 0x4caba8 [0237.502] GetProcessHeap () returned 0x4c0000 [0237.502] RtlReAllocateHeap (Heap=0x4c0000, Flags=0x0, Ptr=0x4caba8, Size=0x72) returned 0x4caba8 [0237.502] GetProcessHeap () returned 0x4c0000 [0237.502] RtlSizeHeap (HeapHandle=0x4c0000, Flags=0x0, MemoryPointer=0x4caba8) returned 0x72 [0237.503] GetProcessHeap () returned 0x4c0000 [0237.503] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x7e) returned 0x4cac28 [0237.503] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0237.503] GetProcessHeap () returned 0x4c0000 [0237.503] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0xdc) returned 0x4cacb0 [0237.503] GetProcessHeap () returned 0x4c0000 [0237.503] RtlReAllocateHeap (Heap=0x4c0000, Flags=0x0, Ptr=0x4cacb0, Size=0x72) returned 0x4cacb0 [0237.503] GetProcessHeap () returned 0x4c0000 [0237.503] RtlSizeHeap (HeapHandle=0x4c0000, Flags=0x0, MemoryPointer=0x4cacb0) returned 0x72 [0237.503] GetProcessHeap () returned 0x4c0000 [0237.503] RtlAllocateHeap (HeapHandle=0x4c0000, Flags=0x8, Size=0x6c) returned 0x4cad30 [0237.503] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0237.504] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore", nBufferLength=0x104, lpBuffer=0x19f360, lpFilePart=0x19f35c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore", lpFilePart=0x19f35c*="iexplore") returned 0x31 [0237.504] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore"), lpSecurityAttributes=0x0) returned 0 [0237.504] GetLastError () returned 0xb7 [0237.504] _get_osfhandle (_FileHandle=2) returned 0x3c [0237.504] GetFileType (hFile=0x3c) returned 0x2 [0237.504] GetStdHandle (nStdHandle=0xfffffff4) returned 0x3c [0237.504] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19f2b4 | out: lpMode=0x19f2b4) returned 1 [0237.625] _get_osfhandle (_FileHandle=2) returned 0x3c [0237.625] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x3c, lpConsoleScreenBufferInfo=0x19f304 | out: lpConsoleScreenBufferInfo=0x19f304) returned 1 [0237.767] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x235c, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x0 | out: lpBuffer="A subdirectory or file %1 already exists.\r\n") returned 0x2b [0237.771] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x235c, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x19f334 | out: lpBuffer="A subdirectory or file C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore already exists.\r\n") returned 0x5a [0237.771] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0x1097940*, nNumberOfCharsToWrite=0x5a, lpNumberOfCharsWritten=0x19f2e8, lpReserved=0x0 | out: lpBuffer=0x1097940*, lpNumberOfCharsWritten=0x19f2e8*=0x5a) returned 1 [0237.856] _get_osfhandle (_FileHandle=1) returned 0x3ac [0237.858] SetConsoleMode (hConsoleHandle=0x3ac, dwMode=0x0) returned 0 [0237.858] _get_osfhandle (_FileHandle=1) returned 0x3ac [0237.858] GetConsoleMode (in: hConsoleHandle=0x3ac, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0237.858] _get_osfhandle (_FileHandle=0) returned 0x38 [0237.858] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0238.053] SetConsoleInputExeNameW () returned 0x1 [0238.053] GetConsoleOutputCP () returned 0x1b5 [0238.141] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0238.141] SetThreadUILanguage (LangId=0x0) returned 0x409 [0238.160] exit (_Code=1) Thread: id = 210 os_tid = 0x4ac Process: id = "17" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x6d086000" os_pid = "0x8d4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "16" os_parent_pid = "0xdf4" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2666 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2667 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2668 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2669 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2670 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2671 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2672 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2673 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2674 start_va = 0x7ff637930000 end_va = 0x7ff637940fff monitored = 0 entry_point = 0x7ff6379316b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 2675 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2676 start_va = 0x600000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2677 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2678 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2679 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2680 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2681 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2682 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2683 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2684 start_va = 0x190000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 2716 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2717 start_va = 0x7ffa0abf0000 end_va = 0x7ffa0ac48fff monitored = 0 entry_point = 0x7ffa0abffbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 2718 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 2719 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2720 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2721 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2722 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2723 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2724 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2725 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2726 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2727 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2728 start_va = 0x7ffa141e0000 end_va = 0x7ffa1421afff monitored = 0 entry_point = 0x7ffa141e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2729 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2730 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2740 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2741 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2742 start_va = 0x870000 end_va = 0x9f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 2743 start_va = 0xa00000 end_va = 0xb80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a00000" filename = "" Region: id = 2744 start_va = 0xb90000 end_va = 0x1f8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b90000" filename = "" Region: id = 2745 start_va = 0x600000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2746 start_va = 0x770000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 2770 start_va = 0x640000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 2771 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2772 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2773 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2774 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2775 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2776 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2777 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2788 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2789 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2790 start_va = 0x7ffa11710000 end_va = 0x7ffa117a5fff monitored = 0 entry_point = 0x7ffa11735570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2791 start_va = 0x1f90000 end_va = 0x216ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 2802 start_va = 0x2170000 end_va = 0x24a6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2803 start_va = 0x50000 end_va = 0x70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 2804 start_va = 0x680000 end_va = 0x6d9fff monitored = 1 entry_point = 0x6953f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 2805 start_va = 0x24b0000 end_va = 0x26c4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024b0000" filename = "" Region: id = 2829 start_va = 0x26d0000 end_va = 0x28e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026d0000" filename = "" Region: id = 2830 start_va = 0x1f90000 end_va = 0x20a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f90000" filename = "" Region: id = 2831 start_va = 0x2160000 end_va = 0x216ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002160000" filename = "" Region: id = 2832 start_va = 0x28f0000 end_va = 0x2b03fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 2833 start_va = 0x2b10000 end_va = 0x2c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b10000" filename = "" Thread: id = 195 os_tid = 0x93c Thread: id = 196 os_tid = 0xb40 Thread: id = 198 os_tid = 0x6f0 Process: id = "18" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x55240000" os_pid = "0xa30" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x1168" cmd_line = "\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2685 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2686 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2687 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2688 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2689 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2690 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2691 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2692 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2693 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2694 start_va = 0x1060000 end_va = 0x10b1fff monitored = 1 entry_point = 0x1074fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 2695 start_va = 0x10c0000 end_va = 0x50bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010c0000" filename = "" Region: id = 2696 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2697 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2698 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2699 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2700 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 2701 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2702 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 2731 start_va = 0x400000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2732 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2733 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2734 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2735 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2736 start_va = 0x580000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 2737 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2747 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2748 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2749 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2750 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2751 start_va = 0x570000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 2960 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2961 start_va = 0x4c0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 2962 start_va = 0x770000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 2963 start_va = 0x870000 end_va = 0xa6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000870000" filename = "" Region: id = 2964 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2975 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2984 start_va = 0xa70000 end_va = 0xda6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Thread: id = 197 os_tid = 0xb94 [0236.599] GetModuleHandleA (lpModuleName=0x0) returned 0x1060000 [0236.599] __set_app_type (_Type=0x1) [0236.599] __p__fmode () returned 0x76b44d6c [0236.599] __p__commode () returned 0x76b45b1c [0236.600] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1075200) returned 0x0 [0236.600] __getmainargs (in: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0, _DoWildCard=0, _StartInfo=0x10860fc | out: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0) returned 0 [0236.600] GetCurrentThreadId () returned 0xb94 [0236.600] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xb94) returned 0x80 [0236.600] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0236.601] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadUILanguage") returned 0x76762510 [0236.601] SetThreadUILanguage (LangId=0x0) returned 0x409 [0236.719] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0236.720] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ff18 | out: phkResult=0x19ff18*=0x0) returned 0x2 [0236.720] VirtualQuery (in: lpAddress=0x19ff1f, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x19f000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0236.720] VirtualQuery (in: lpAddress=0xa0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa0000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0236.720] VirtualQuery (in: lpAddress=0xa1000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa1000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0236.720] VirtualQuery (in: lpAddress=0xa3000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa3000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0236.720] VirtualQuery (in: lpAddress=0x1a0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x1a0000, AllocationBase=0x1a0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0236.720] GetConsoleOutputCP () returned 0x1b5 [0236.946] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0236.946] SetConsoleCtrlHandler (HandlerRoutine=0x1080e40, Add=1) returned 1 [0236.946] _get_osfhandle (_FileHandle=1) returned 0x3bc [0236.946] SetConsoleMode (hConsoleHandle=0x3bc, dwMode=0x0) returned 0 [0236.946] _get_osfhandle (_FileHandle=1) returned 0x3bc [0236.946] GetConsoleMode (in: hConsoleHandle=0x3bc, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0236.946] _get_osfhandle (_FileHandle=0) returned 0x38 [0236.946] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0237.051] _get_osfhandle (_FileHandle=0) returned 0x38 [0237.051] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a7) returned 1 [0237.396] GetEnvironmentStringsW () returned 0x677dc0* [0237.396] GetProcessHeap () returned 0x670000 [0237.396] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa16) returned 0x6787e0 [0237.396] memcpy (in: _Dst=0x6787e0, _Src=0x677dc0, _Size=0xa16 | out: _Dst=0x6787e0) returned 0x6787e0 [0237.396] FreeEnvironmentStringsA (penv="A") returned 1 [0237.396] GetProcessHeap () returned 0x670000 [0237.396] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x4) returned 0x670550 [0237.396] GetEnvironmentStringsW () returned 0x677dc0* [0237.396] GetProcessHeap () returned 0x670000 [0237.396] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa16) returned 0x679200 [0237.396] memcpy (in: _Dst=0x679200, _Src=0x677dc0, _Size=0xa16 | out: _Dst=0x679200) returned 0x679200 [0237.396] FreeEnvironmentStringsA (penv="A") returned 1 [0237.396] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x49, lpcbData=0x19ee80*=0x1000) returned 0x2 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0237.397] RegCloseKey (hKey=0x90) returned 0x0 [0237.397] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.397] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.398] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x1000) returned 0x2 [0237.398] RegCloseKey (hKey=0x90) returned 0x0 [0237.398] time (in: timer=0x0 | out: timer=0x0) returned 0x62ed2952 [0237.398] srand (_Seed=0x62ed2952) [0237.398] GetCommandLineW () returned="\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f" [0237.398] GetCommandLineW () returned="\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f" [0237.398] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0237.398] GetProcessHeap () returned 0x670000 [0237.398] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x210) returned 0x679c20 [0237.398] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x679c28, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0237.398] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0237.398] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0237.398] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0237.398] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0237.398] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0237.398] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0237.398] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0237.399] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0237.399] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0237.399] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0237.399] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0237.399] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0237.399] GetProcessHeap () returned 0x670000 [0237.399] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6787e0) returned 1 [0237.399] GetEnvironmentStringsW () returned 0x677dc0* [0237.399] GetProcessHeap () returned 0x670000 [0237.399] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa2e) returned 0x67a870 [0237.400] memcpy (in: _Dst=0x67a870, _Src=0x677dc0, _Size=0xa2e | out: _Dst=0x67a870) returned 0x67a870 [0237.400] FreeEnvironmentStringsA (penv="A") returned 1 [0237.400] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x1b [0237.400] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0237.400] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0237.400] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0237.400] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0237.400] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0237.400] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0237.400] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0237.400] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0237.400] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0237.400] GetProcessHeap () returned 0x670000 [0237.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x30) returned 0x6705c8 [0237.400] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x19fc54 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0237.400] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x19fc54, lpFilePart=0x19fc4c | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x19fc4c*="system32") returned 0x13 [0237.400] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0237.400] FindFirstFileW (in: lpFileName="C:\\Windows" (normalized: "c:\\windows"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x8e374f30, ftLastAccessTime.dwHighDateTime=0x1d8a741, ftLastWriteTime.dwLowDateTime=0x8e374f30, ftLastWriteTime.dwHighDateTime=0x1d8a741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x670600 [0237.401] FindClose (in: hFindFile=0x670600 | out: hFindFile=0x670600) returned 1 [0237.401] memcpy (in: _Dst=0x19fc5a, _Src=0x19f9fc, _Size=0xe | out: _Dst=0x19fc5a) returned 0x19fc5a [0237.401] FindFirstFileW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x57fecc6a, ftLastAccessTime.dwHighDateTime=0x1d8a73b, ftLastWriteTime.dwLowDateTime=0x57fecc6a, ftLastWriteTime.dwHighDateTime=0x1d8a73b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x670600 [0237.401] FindClose (in: hFindFile=0x670600 | out: hFindFile=0x670600) returned 1 [0237.401] memcpy (in: _Dst=0x19fc6a, _Src=0x19f9fc, _Size=0x10 | out: _Dst=0x19fc6a) returned 0x19fc6a [0237.401] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0237.401] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0237.401] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0237.401] GetProcessHeap () returned 0x670000 [0237.402] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67a870) returned 1 [0237.402] GetEnvironmentStringsW () returned 0x677dc0* [0237.402] GetProcessHeap () returned 0x670000 [0237.402] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa5e) returned 0x679e38 [0237.402] memcpy (in: _Dst=0x679e38, _Src=0x677dc0, _Size=0xa5e | out: _Dst=0x679e38) returned 0x679e38 [0237.402] FreeEnvironmentStringsA (penv="=") returned 1 [0237.402] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0237.402] GetProcessHeap () returned 0x670000 [0237.402] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x6705c8) returned 1 [0237.402] GetProcessHeap () returned 0x670000 [0237.402] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x400e) returned 0x67bd10 [0237.403] GetProcessHeap () returned 0x670000 [0237.403] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x100) returned 0x67a8a0 [0237.403] GetProcessHeap () returned 0x670000 [0237.403] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67bd10) returned 1 [0237.405] GetConsoleOutputCP () returned 0x1b5 [0237.504] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0237.504] GetUserDefaultLCID () returned 0x409 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x10934a0, cchData=8 | out: lpLCData=":") returned 2 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x19fd84, cchData=128 | out: lpLCData="1") returned 2 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x10934b0, cchData=8 | out: lpLCData="/") returned 2 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x1093500, cchData=32 | out: lpLCData="Mon") returned 4 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x1093540, cchData=32 | out: lpLCData="Tue") returned 4 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x1093580, cchData=32 | out: lpLCData="Wed") returned 4 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x10935c0, cchData=32 | out: lpLCData="Thu") returned 4 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x1093600, cchData=32 | out: lpLCData="Fri") returned 4 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x1093640, cchData=32 | out: lpLCData="Sat") returned 4 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x1093680, cchData=32 | out: lpLCData="Sun") returned 4 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x10934c0, cchData=8 | out: lpLCData=".") returned 2 [0237.505] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x10934e0, cchData=8 | out: lpLCData=",") returned 2 [0237.505] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0237.507] GetProcessHeap () returned 0x670000 [0237.507] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20c) returned 0x67a9f0 [0237.507] GetConsoleTitleW (in: lpConsoleTitle=0x67a9f0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0237.625] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0237.625] GetProcAddress (hModule=0x76720000, lpProcName="CopyFileExW") returned 0x7673ffc0 [0237.626] GetProcAddress (hModule=0x76720000, lpProcName="IsDebuggerPresent") returned 0x7673b0b0 [0237.626] GetProcAddress (hModule=0x76720000, lpProcName="SetConsoleInputExeNameW") returned 0x76a2b440 [0237.626] GetProcessHeap () returned 0x670000 [0237.626] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x400a) returned 0x67bd10 [0237.626] GetProcessHeap () returned 0x670000 [0237.626] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67bd10) returned 1 [0237.627] _wcsicmp (_String1="schtasks", _String2=")") returned 74 [0237.627] _wcsicmp (_String1="FOR", _String2="schtasks") returned -13 [0237.627] _wcsicmp (_String1="FOR/?", _String2="schtasks") returned -13 [0237.627] _wcsicmp (_String1="IF", _String2="schtasks") returned -10 [0237.627] _wcsicmp (_String1="IF/?", _String2="schtasks") returned -10 [0237.628] _wcsicmp (_String1="REM", _String2="schtasks") returned -1 [0237.628] _wcsicmp (_String1="REM/?", _String2="schtasks") returned -1 [0237.628] GetProcessHeap () returned 0x670000 [0237.628] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x58) returned 0x67ac08 [0237.628] GetProcessHeap () returned 0x670000 [0237.628] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1a) returned 0x670578 [0237.631] GetProcessHeap () returned 0x670000 [0237.631] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xec) returned 0x67ac68 [0237.632] GetConsoleTitleW (in: lpConsoleTitle=0x19fa70, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0237.772] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0237.772] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0237.772] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0237.772] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0237.772] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0237.772] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0237.772] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0237.772] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0237.772] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0237.772] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0237.772] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0237.772] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0237.772] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0237.772] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0237.772] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0237.772] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0237.772] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0237.772] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0237.772] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0237.772] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0237.772] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0237.772] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0237.773] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0237.773] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0237.773] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0237.773] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0237.773] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0237.773] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0237.773] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0237.773] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0237.773] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0237.773] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0237.773] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0237.773] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0237.773] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0237.773] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0237.773] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0237.773] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0237.773] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0237.773] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0237.773] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0237.773] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0237.773] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0237.773] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0237.773] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0237.773] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0237.773] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0237.773] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0237.773] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0237.773] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0237.773] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0237.773] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0237.773] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0237.774] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0237.774] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0237.774] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0237.774] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0237.774] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0237.774] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0237.774] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0237.774] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0237.774] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0237.774] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0237.774] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0237.774] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0237.774] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0237.774] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0237.774] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0237.774] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0237.774] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0237.774] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0237.774] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0237.774] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0237.774] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0237.774] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0237.774] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0237.774] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0237.774] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0237.774] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0237.774] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0237.774] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0237.774] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0237.774] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0237.774] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0237.774] _wcsicmp (_String1="schtasks", _String2="FOR") returned 13 [0237.774] _wcsicmp (_String1="schtasks", _String2="IF") returned 10 [0237.775] _wcsicmp (_String1="schtasks", _String2="REM") returned 1 [0237.775] GetProcessHeap () returned 0x670000 [0237.775] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x210) returned 0x67ad60 [0237.775] GetProcessHeap () returned 0x670000 [0237.775] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xfe) returned 0x67af78 [0237.775] _wcsnicmp (_String1="scht", _String2="cmd ", _MaxCount=0x4) returned 16 [0237.775] GetProcessHeap () returned 0x670000 [0237.775] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x418) returned 0x6705c8 [0237.776] SetErrorMode (uMode=0x0) returned 0x8001 [0237.776] SetErrorMode (uMode=0x1) returned 0x0 [0237.776] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x6705d0, lpFilePart=0x19f57c | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x19f57c*="system32") returned 0x13 [0237.776] SetErrorMode (uMode=0x8001) returned 0x1 [0237.776] GetProcessHeap () returned 0x670000 [0237.776] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6705c8, Size=0x42) returned 0x6705c8 [0237.776] GetProcessHeap () returned 0x670000 [0237.776] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6705c8) returned 0x42 [0237.776] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0237.776] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0237.776] GetProcessHeap () returned 0x670000 [0237.776] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xfc) returned 0x67b080 [0237.776] GetProcessHeap () returned 0x670000 [0237.776] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1f0) returned 0x670618 [0237.785] GetProcessHeap () returned 0x670000 [0237.785] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x670618, Size=0xfe) returned 0x670618 [0237.785] GetProcessHeap () returned 0x670000 [0237.785] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x670618) returned 0xfe [0237.785] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0237.785] GetProcessHeap () returned 0x670000 [0237.785] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xe0) returned 0x67b188 [0237.787] GetProcessHeap () returned 0x670000 [0237.787] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x67b188, Size=0x76) returned 0x67b188 [0237.787] GetProcessHeap () returned 0x670000 [0237.787] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x67b188) returned 0x76 [0237.788] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0237.788] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.*" (normalized: "c:\\windows\\syswow64\\schtasks.*"), fInfoLevelId=0x1, lpFindFileData=0x19f308, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f308) returned 0x67b208 [0237.788] GetProcessHeap () returned 0x670000 [0237.788] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x14) returned 0x6776c8 [0237.788] FindClose (in: hFindFile=0x67b208 | out: hFindFile=0x67b208) returned 1 [0237.789] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.COM" (normalized: "c:\\windows\\syswow64\\schtasks.com"), fInfoLevelId=0x1, lpFindFileData=0x19f308, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f308) returned 0xffffffff [0237.789] GetLastError () returned 0x2 [0237.789] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.EXE" (normalized: "c:\\windows\\syswow64\\schtasks.exe"), fInfoLevelId=0x1, lpFindFileData=0x19f308, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f308) returned 0x67b208 [0237.789] GetProcessHeap () returned 0x670000 [0237.789] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6776c8, Size=0x4) returned 0x67b248 [0237.789] FindClose (in: hFindFile=0x67b208 | out: hFindFile=0x67b208) returned 1 [0237.789] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0237.789] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0237.789] GetConsoleTitleW (in: lpConsoleTitle=0x19f7fc, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0237.858] InitializeProcThreadAttributeList (in: lpAttributeList=0x19f728, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x19f70c | out: lpAttributeList=0x19f728, lpSize=0x19f70c) returned 1 [0237.858] UpdateProcThreadAttribute (in: lpAttributeList=0x19f728, dwFlags=0x0, Attribute=0x60001, lpValue=0x19f714, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x19f728, lpPreviousValue=0x0) returned 1 [0237.859] GetStartupInfoW (in: lpStartupInfo=0x19f760 | out: lpStartupInfo=0x19f760*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x38, hStdOutput=0x3bc, hStdError=0x3c)) [0237.859] GetProcessHeap () returned 0x670000 [0237.859] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x18) returned 0x677748 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0237.859] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0237.860] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0237.860] GetProcessHeap () returned 0x670000 [0237.860] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677748) returned 1 [0237.860] GetProcessHeap () returned 0x670000 [0237.860] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa) returned 0x67b208 [0237.860] lstrcmpW (lpString1="\\schtasks.exe", lpString2="\\XCOPY.EXE") returned -1 [0237.863] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\schtasks.exe", lpCommandLine="schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x19f6b0*(cb=0x48, lpReserved=0x0, lpDesktop="winsta0\\default", lpTitle="schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19f6fc | out: lpCommandLine="schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", lpProcessInformation=0x19f6fc*(hProcess=0xa4, hThread=0xa0, dwProcessId=0x78c, dwThreadId=0x9c4)) returned 1 [0237.881] CloseHandle (hObject=0xa0) returned 1 [0237.881] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0237.881] GetProcessHeap () returned 0x670000 [0237.881] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x679e38) returned 1 [0237.881] GetEnvironmentStringsW () returned 0x679e38* [0237.881] GetProcessHeap () returned 0x670000 [0237.881] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa5e) returned 0x677dc0 [0237.881] memcpy (in: _Dst=0x677dc0, _Src=0x679e38, _Size=0xa5e | out: _Dst=0x677dc0) returned 0x677dc0 [0237.881] FreeEnvironmentStringsA (penv="=") returned 1 [0237.881] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0xffffffff) returned 0x0 [0238.583] GetExitCodeProcess (in: hProcess=0xa4, lpExitCode=0x19f694 | out: lpExitCode=0x19f694*=0x1) returned 1 [0238.584] CloseHandle (hObject=0xa4) returned 1 [0238.584] _vsnwprintf (in: _Buffer=0x19f77c, _BufferCount=0x13, _Format="%08X", _ArgList=0x19f69c | out: _Buffer="00000001") returned 8 [0238.584] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000001") returned 1 [0238.584] GetProcessHeap () returned 0x670000 [0238.585] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677dc0) returned 1 [0238.585] GetEnvironmentStringsW () returned 0x67b258* [0238.585] GetProcessHeap () returned 0x670000 [0238.585] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa84) returned 0x677dc0 [0238.586] memcpy (in: _Dst=0x677dc0, _Src=0x67b258, _Size=0xa84 | out: _Dst=0x677dc0) returned 0x677dc0 [0238.586] FreeEnvironmentStringsA (penv="=") returned 1 [0238.586] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0238.586] GetProcessHeap () returned 0x670000 [0238.586] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x677dc0) returned 1 [0238.586] GetEnvironmentStringsW () returned 0x67b258* [0238.586] GetProcessHeap () returned 0x670000 [0238.586] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xa84) returned 0x677dc0 [0238.586] memcpy (in: _Dst=0x677dc0, _Src=0x67b258, _Size=0xa84 | out: _Dst=0x677dc0) returned 0x677dc0 [0238.586] FreeEnvironmentStringsA (penv="=") returned 1 [0238.586] GetProcessHeap () returned 0x670000 [0238.586] RtlFreeHeap (HeapHandle=0x670000, Flags=0x0, BaseAddress=0x67b208) returned 1 [0238.586] DeleteProcThreadAttributeList (in: lpAttributeList=0x19f728 | out: lpAttributeList=0x19f728) [0238.586] _get_osfhandle (_FileHandle=1) returned 0x3bc [0238.586] SetConsoleMode (hConsoleHandle=0x3bc, dwMode=0x0) returned 0 [0238.586] _get_osfhandle (_FileHandle=1) returned 0x3bc [0238.586] GetConsoleMode (in: hConsoleHandle=0x3bc, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0238.586] _get_osfhandle (_FileHandle=0) returned 0x38 [0238.586] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0238.596] SetConsoleInputExeNameW () returned 0x1 [0238.596] GetConsoleOutputCP () returned 0x1b5 [0238.597] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0238.597] SetThreadUILanguage (LangId=0x0) returned 0x409 [0238.597] exit (_Code=1) Thread: id = 211 os_tid = 0xbc4 Process: id = "19" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x13b0000" os_pid = "0xbb0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "18" os_parent_pid = "0xa30" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2778 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2779 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2780 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2781 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2782 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2783 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2784 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2785 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2786 start_va = 0x7ff637930000 end_va = 0x7ff637940fff monitored = 0 entry_point = 0x7ff6379316b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 2787 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2792 start_va = 0x600000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2793 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2794 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2795 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2796 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2797 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2806 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2807 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2808 start_va = 0x780000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 2809 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2810 start_va = 0x7ffa0abf0000 end_va = 0x7ffa0ac48fff monitored = 0 entry_point = 0x7ffa0abffbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 2811 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 2812 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2813 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2814 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2815 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2816 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2817 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2818 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2819 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2820 start_va = 0x7ffa141e0000 end_va = 0x7ffa1421afff monitored = 0 entry_point = 0x7ffa141e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2821 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2822 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2834 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2835 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2836 start_va = 0x8a0000 end_va = 0xa27fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 2837 start_va = 0xa30000 end_va = 0xbb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 2838 start_va = 0xbc0000 end_va = 0x1fbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bc0000" filename = "" Region: id = 2839 start_va = 0x1fc0000 end_va = 0x218ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 2858 start_va = 0x600000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2859 start_va = 0x680000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 2860 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2861 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2862 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2863 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2864 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2865 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2866 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2867 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2868 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2891 start_va = 0x7ffa11710000 end_va = 0x7ffa117a5fff monitored = 0 entry_point = 0x7ffa11735570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2892 start_va = 0x1fc0000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 2893 start_va = 0x2180000 end_va = 0x218ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 2895 start_va = 0x2190000 end_va = 0x24c6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2896 start_va = 0x50000 end_va = 0x70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 2897 start_va = 0x780000 end_va = 0x7d9fff monitored = 1 entry_point = 0x7953f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 2898 start_va = 0x890000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000890000" filename = "" Region: id = 2919 start_va = 0x24d0000 end_va = 0x26e4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 2920 start_va = 0x26f0000 end_va = 0x290afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 2921 start_va = 0x780000 end_va = 0x88efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000780000" filename = "" Region: id = 2922 start_va = 0x2910000 end_va = 0x2b2dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002910000" filename = "" Region: id = 2923 start_va = 0x1fc0000 end_va = 0x20c9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 2924 start_va = 0x2150000 end_va = 0x215ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Thread: id = 199 os_tid = 0xb20 Thread: id = 202 os_tid = 0xbb4 Thread: id = 203 os_tid = 0x5e4 Process: id = "20" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x6d145000" os_pid = "0xafc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0x1168" cmd_line = "\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2752 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2753 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2754 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2755 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2756 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2757 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 2758 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 2759 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2760 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2761 start_va = 0x1060000 end_va = 0x10b1fff monitored = 1 entry_point = 0x1074fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 2762 start_va = 0x10c0000 end_va = 0x50bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010c0000" filename = "" Region: id = 2763 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2764 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2765 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2766 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 2767 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 2768 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2769 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 2798 start_va = 0x400000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2799 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 2800 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 2823 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2824 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 2825 start_va = 0x5b0000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 2826 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 2827 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 2840 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2841 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 2842 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2843 start_va = 0x5a0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 2965 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 2966 start_va = 0x4c0000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 2967 start_va = 0x7a0000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007a0000" filename = "" Region: id = 2968 start_va = 0x500000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 2969 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2981 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3009 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3010 start_va = 0x500000 end_va = 0x520fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\cmd.exe.mui") Region: id = 3011 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Thread: id = 200 os_tid = 0x39c [0236.865] GetModuleHandleA (lpModuleName=0x0) returned 0x1060000 [0236.865] __set_app_type (_Type=0x1) [0236.865] __p__fmode () returned 0x76b44d6c [0236.865] __p__commode () returned 0x76b45b1c [0236.865] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1075200) returned 0x0 [0236.866] __getmainargs (in: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0, _DoWildCard=0, _StartInfo=0x10860fc | out: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0) returned 0 [0236.866] GetCurrentThreadId () returned 0x39c [0236.866] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x39c) returned 0x80 [0236.866] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0236.866] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadUILanguage") returned 0x76762510 [0236.866] SetThreadUILanguage (LangId=0x0) returned 0x409 [0237.000] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0237.000] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ff18 | out: phkResult=0x19ff18*=0x0) returned 0x2 [0237.001] VirtualQuery (in: lpAddress=0x19ff1f, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x19f000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0237.001] VirtualQuery (in: lpAddress=0xa0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa0000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0237.001] VirtualQuery (in: lpAddress=0xa1000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa1000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0237.001] VirtualQuery (in: lpAddress=0xa3000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa3000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0237.001] VirtualQuery (in: lpAddress=0x1a0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x1a0000, AllocationBase=0x1a0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0237.001] GetConsoleOutputCP () returned 0x1b5 [0237.349] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0237.350] SetConsoleCtrlHandler (HandlerRoutine=0x1080e40, Add=1) returned 1 [0237.350] _get_osfhandle (_FileHandle=1) returned 0x3c8 [0237.350] SetConsoleMode (hConsoleHandle=0x3c8, dwMode=0x0) returned 0 [0237.350] _get_osfhandle (_FileHandle=1) returned 0x3c8 [0237.350] GetConsoleMode (in: hConsoleHandle=0x3c8, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0237.350] _get_osfhandle (_FileHandle=0) returned 0x38 [0237.350] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0237.453] _get_osfhandle (_FileHandle=0) returned 0x38 [0237.453] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a7) returned 1 [0237.562] GetEnvironmentStringsW () returned 0x6a7de0* [0237.562] GetProcessHeap () returned 0x6a0000 [0237.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0xa16) returned 0x6a8800 [0237.562] memcpy (in: _Dst=0x6a8800, _Src=0x6a7de0, _Size=0xa16 | out: _Dst=0x6a8800) returned 0x6a8800 [0237.562] FreeEnvironmentStringsA (penv="A") returned 1 [0237.562] GetProcessHeap () returned 0x6a0000 [0237.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x4) returned 0x6a0550 [0237.562] GetEnvironmentStringsW () returned 0x6a7de0* [0237.562] GetProcessHeap () returned 0x6a0000 [0237.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0xa16) returned 0x6a9220 [0237.563] memcpy (in: _Dst=0x6a9220, _Src=0x6a7de0, _Size=0xa16 | out: _Dst=0x6a9220) returned 0x6a9220 [0237.563] FreeEnvironmentStringsA (penv="A") returned 1 [0237.563] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0237.563] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x49, lpcbData=0x19ee80*=0x1000) returned 0x2 [0237.563] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.563] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0237.563] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.563] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.563] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.563] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0237.563] RegCloseKey (hKey=0x90) returned 0x0 [0237.563] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0237.563] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0237.563] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.563] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0237.563] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.564] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.564] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0237.564] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x1000) returned 0x2 [0237.564] RegCloseKey (hKey=0x90) returned 0x0 [0237.564] time (in: timer=0x0 | out: timer=0x0) returned 0x62ed2952 [0237.564] srand (_Seed=0x62ed2952) [0237.564] GetCommandLineW () returned="\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"" [0237.564] GetCommandLineW () returned="\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"" [0237.564] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0237.564] GetProcessHeap () returned 0x6a0000 [0237.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x210) returned 0x6a9c40 [0237.564] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x6a9c48, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0237.564] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0237.564] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0237.564] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0237.565] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0237.565] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0237.565] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0237.565] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0237.565] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0237.565] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0237.565] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0237.565] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0237.565] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0237.565] GetProcessHeap () returned 0x6a0000 [0237.565] RtlFreeHeap (HeapHandle=0x6a0000, Flags=0x0, BaseAddress=0x6a8800) returned 1 [0237.566] GetEnvironmentStringsW () returned 0x6a7de0* [0237.566] GetProcessHeap () returned 0x6a0000 [0237.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0xa2e) returned 0x6aa890 [0237.566] memcpy (in: _Dst=0x6aa890, _Src=0x6a7de0, _Size=0xa2e | out: _Dst=0x6aa890) returned 0x6aa890 [0237.566] FreeEnvironmentStringsA (penv="A") returned 1 [0237.566] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x1b [0237.566] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0237.566] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0237.566] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0237.566] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0237.566] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0237.566] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0237.566] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0237.566] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0237.566] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0237.566] GetProcessHeap () returned 0x6a0000 [0237.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x30) returned 0x6a05c8 [0237.566] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x19fc54 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0237.566] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x19fc54, lpFilePart=0x19fc4c | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x19fc4c*="system32") returned 0x13 [0237.566] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0237.567] FindFirstFileW (in: lpFileName="C:\\Windows" (normalized: "c:\\windows"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x8e374f30, ftLastAccessTime.dwHighDateTime=0x1d8a741, ftLastWriteTime.dwLowDateTime=0x8e374f30, ftLastWriteTime.dwHighDateTime=0x1d8a741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x6a0600 [0237.567] FindClose (in: hFindFile=0x6a0600 | out: hFindFile=0x6a0600) returned 1 [0237.567] memcpy (in: _Dst=0x19fc5a, _Src=0x19f9fc, _Size=0xe | out: _Dst=0x19fc5a) returned 0x19fc5a [0237.567] FindFirstFileW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x57fecc6a, ftLastAccessTime.dwHighDateTime=0x1d8a73b, ftLastWriteTime.dwLowDateTime=0x57fecc6a, ftLastWriteTime.dwHighDateTime=0x1d8a73b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x6a0600 [0237.567] FindClose (in: hFindFile=0x6a0600 | out: hFindFile=0x6a0600) returned 1 [0237.567] memcpy (in: _Dst=0x19fc6a, _Src=0x19f9fc, _Size=0x10 | out: _Dst=0x19fc6a) returned 0x19fc6a [0237.567] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0237.567] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0237.567] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0237.567] GetProcessHeap () returned 0x6a0000 [0237.568] RtlFreeHeap (HeapHandle=0x6a0000, Flags=0x0, BaseAddress=0x6aa890) returned 1 [0237.568] GetEnvironmentStringsW () returned 0x6a7de0* [0237.568] GetProcessHeap () returned 0x6a0000 [0237.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0xa5e) returned 0x6a9e58 [0237.568] memcpy (in: _Dst=0x6a9e58, _Src=0x6a7de0, _Size=0xa5e | out: _Dst=0x6a9e58) returned 0x6a9e58 [0237.568] FreeEnvironmentStringsA (penv="=") returned 1 [0237.568] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0237.568] GetProcessHeap () returned 0x6a0000 [0237.568] RtlFreeHeap (HeapHandle=0x6a0000, Flags=0x0, BaseAddress=0x6a05c8) returned 1 [0237.568] GetProcessHeap () returned 0x6a0000 [0237.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x400e) returned 0x6abd30 [0237.569] GetProcessHeap () returned 0x6a0000 [0237.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x11a) returned 0x6aa8c0 [0237.569] GetProcessHeap () returned 0x6a0000 [0237.570] RtlFreeHeap (HeapHandle=0x6a0000, Flags=0x0, BaseAddress=0x6abd30) returned 1 [0237.570] GetConsoleOutputCP () returned 0x1b5 [0237.688] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0237.688] GetUserDefaultLCID () returned 0x409 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x10934a0, cchData=8 | out: lpLCData=":") returned 2 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x19fd84, cchData=128 | out: lpLCData="1") returned 2 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x10934b0, cchData=8 | out: lpLCData="/") returned 2 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x1093500, cchData=32 | out: lpLCData="Mon") returned 4 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x1093540, cchData=32 | out: lpLCData="Tue") returned 4 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x1093580, cchData=32 | out: lpLCData="Wed") returned 4 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x10935c0, cchData=32 | out: lpLCData="Thu") returned 4 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x1093600, cchData=32 | out: lpLCData="Fri") returned 4 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x1093640, cchData=32 | out: lpLCData="Sat") returned 4 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x1093680, cchData=32 | out: lpLCData="Sun") returned 4 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x10934c0, cchData=8 | out: lpLCData=".") returned 2 [0237.689] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x10934e0, cchData=8 | out: lpLCData=",") returned 2 [0237.689] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0237.691] GetProcessHeap () returned 0x6a0000 [0237.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20c) returned 0x6aaa30 [0237.691] GetConsoleTitleW (in: lpConsoleTitle=0x6aaa30, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0237.843] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0237.843] GetProcAddress (hModule=0x76720000, lpProcName="CopyFileExW") returned 0x7673ffc0 [0237.843] GetProcAddress (hModule=0x76720000, lpProcName="IsDebuggerPresent") returned 0x7673b0b0 [0237.844] GetProcAddress (hModule=0x76720000, lpProcName="SetConsoleInputExeNameW") returned 0x76a2b440 [0237.844] GetProcessHeap () returned 0x6a0000 [0237.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x400a) returned 0x6abd30 [0237.844] GetProcessHeap () returned 0x6a0000 [0237.845] RtlFreeHeap (HeapHandle=0x6a0000, Flags=0x0, BaseAddress=0x6abd30) returned 1 [0237.845] _wcsicmp (_String1="copy", _String2=")") returned 58 [0237.845] _wcsicmp (_String1="FOR", _String2="copy") returned 3 [0237.845] _wcsicmp (_String1="FOR/?", _String2="copy") returned 3 [0237.845] _wcsicmp (_String1="IF", _String2="copy") returned 6 [0237.845] _wcsicmp (_String1="IF/?", _String2="copy") returned 6 [0237.845] _wcsicmp (_String1="REM", _String2="copy") returned 15 [0237.846] _wcsicmp (_String1="REM/?", _String2="copy") returned 15 [0237.846] GetProcessHeap () returned 0x6a0000 [0237.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x58) returned 0x6aac48 [0237.846] GetProcessHeap () returned 0x6a0000 [0237.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x12) returned 0x6a7768 [0237.849] GetProcessHeap () returned 0x6a0000 [0237.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x10e) returned 0x6aaca8 [0237.849] GetConsoleTitleW (in: lpConsoleTitle=0x19fa70, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0237.922] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0237.922] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0237.922] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0237.922] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0237.922] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0237.922] GetProcessHeap () returned 0x6a0000 [0237.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x214) returned 0x6aadc0 [0237.922] GetProcessHeap () returned 0x6a0000 [0237.922] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6aadc0, Size=0x10e) returned 0x6aadc0 [0237.922] GetProcessHeap () returned 0x6a0000 [0237.922] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6aadc0) returned 0x10e [0237.923] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0237.923] GetProcessHeap () returned 0x6a0000 [0237.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x118) returned 0x6aaed8 [0237.923] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0237.924] GetProcessHeap () returned 0x6a0000 [0237.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x2c) returned 0x6aaff8 [0237.924] GetProcessHeap () returned 0x6a0000 [0237.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x2c) returned 0x6ab030 [0237.924] GetProcessHeap () returned 0x6a0000 [0237.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x18) returned 0x6a7528 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0237.924] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0237.925] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0237.925] GetProcessHeap () returned 0x6a0000 [0237.925] RtlFreeHeap (HeapHandle=0x6a0000, Flags=0x0, BaseAddress=0x6a7528) returned 1 [0237.925] GetProcessHeap () returned 0x6a0000 [0237.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x18) returned 0x6a75a8 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0237.926] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0237.927] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0237.927] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0237.927] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0237.927] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0237.927] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0237.927] GetProcessHeap () returned 0x6a0000 [0237.927] RtlFreeHeap (HeapHandle=0x6a0000, Flags=0x0, BaseAddress=0x6a75a8) returned 1 [0237.927] GetProcessHeap () returned 0x6a0000 [0237.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x214) returned 0x6ab068 [0237.927] GetProcessHeap () returned 0x6a0000 [0237.927] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6ab068, Size=0x10e) returned 0x6ab068 [0237.927] GetProcessHeap () returned 0x6a0000 [0237.927] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6ab068) returned 0x10e [0237.927] GetProcessHeap () returned 0x6a0000 [0237.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x2c) returned 0x6ab180 [0237.927] GetProcessHeap () returned 0x6a0000 [0237.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x258) returned 0x6a05c8 [0237.927] _wcsicmp (_String1="iexplore.exe", _String2=".") returned 59 [0237.927] _wcsicmp (_String1="iexplore.exe", _String2="..") returned 59 [0237.928] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe")) returned 0x20 [0237.928] GetProcessHeap () returned 0x6a0000 [0237.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x2c) returned 0x6ab1b8 [0237.928] GetProcessHeap () returned 0x6a0000 [0237.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x258) returned 0x6a0828 [0237.928] _wcsicmp (_String1="iexplore.exe", _String2=".") returned 59 [0237.928] _wcsicmp (_String1="iexplore.exe", _String2="..") returned 59 [0237.928] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x27, ProcessInformation=0x19fa1c, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x19fa1c, ReturnLength=0x0) returned 0x0 [0237.928] NtSetInformationProcess (ProcessHandle=0xffffffff, ProcessInformationClass=0x27, ProcessInformation=0x19fa20, ProcessInformationLength=0x4) returned 0x0 [0237.928] VirtualAlloc (lpAddress=0x0, dwSize=0xfe00, flAllocationType=0x1000, flProtect=0x4) returned 0x1d0000 [0237.929] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe"), fInfoLevelId=0x1, lpFindFileData=0x6a05d0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x6a05d0) returned 0x6ab1f0 [0237.929] GetProcessHeap () returned 0x6a0000 [0237.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x6a7628 [0237.929] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", nBufferLength=0x104, lpBuffer=0x19ed38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", lpFilePart=0x0) returned 0x3e [0237.929] _wcsicmp (_String1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", _String2="con") returned -53 [0237.929] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x19ef3c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000080, hTemplateFile=0x0) returned 0xa0 [0237.929] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0237.929] _get_osfhandle (_FileHandle=3) returned 0xa0 [0237.929] GetFileType (hFile=0xa0) returned 0x1 [0237.929] SetErrorMode (uMode=0x0) returned 0x8001 [0237.929] SetErrorMode (uMode=0x1) returned 0x0 [0237.930] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", nBufferLength=0x208, lpBuffer=0x19f3e8, lpFilePart=0x19ef4c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", lpFilePart=0x19ef4c*="iexplore.exe") returned 0x3e [0237.930] SetErrorMode (uMode=0x8001) returned 0x1 [0237.930] _get_osfhandle (_FileHandle=3) returned 0xa0 [0237.930] ReadFile (in: hFile=0xa0, lpBuffer=0x1d0000, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19ef74, lpOverlapped=0x0 | out: lpBuffer=0x1d0000*, lpNumberOfBytesRead=0x19ef74*=0x200, lpOverlapped=0x0) returned 1 [0237.931] SetErrorMode (uMode=0x0) returned 0x8001 [0237.931] SetErrorMode (uMode=0x1) returned 0x0 [0237.931] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", nBufferLength=0x208, lpBuffer=0x19eb38, lpFilePart=0x19eb1c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", lpFilePart=0x19eb1c*="iexplore.exe") returned 0x3e [0237.931] SetErrorMode (uMode=0x8001) returned 0x1 [0237.931] _wcsicmp (_String1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", _String2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe") returned 0 [0237.931] _close (_FileHandle=3) returned 0 [0237.932] FindClose (in: hFindFile=0x6ab1f0 | out: hFindFile=0x6ab1f0) returned 1 [0237.932] _get_osfhandle (_FileHandle=1) returned 0x3c8 [0237.932] GetFileType (hFile=0x3c8) returned 0x3 [0237.932] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2349, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x0 | out: lpBuffer="The file cannot be copied onto itself.\r\n") returned 0x28 [0238.052] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2349, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x19ef1c | out: lpBuffer="The file cannot be copied onto itself.\r\n") returned 0x28 [0238.052] _get_osfhandle (_FileHandle=1) returned 0x3c8 [0238.052] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="The file cannot be copied onto itself.\r\n", cchWideChar=-1, lpMultiByteStr=0x109b960, cbMultiByte=8192, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="The file cannot be copied onto itself.\r\n", lpUsedDefaultChar=0x0) returned 41 [0238.052] WriteFile (in: hFile=0x3c8, lpBuffer=0x109b960, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x19eebc, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x19eebc, lpOverlapped=0x0) returned 0 [0238.052] GetLastError () returned 0xe8 [0238.052] _vsnwprintf (in: _Buffer=0x109da10, _BufferCount=0x103, _Format="%9d", _ArgList=0x19ef2c | out: _Buffer=" 0") returned 9 [0238.052] _get_osfhandle (_FileHandle=1) returned 0x3c8 [0238.052] GetFileType (hFile=0x3c8) returned 0x3 [0238.052] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x0 | out: lpBuffer="%1 file(s) copied.\r\n") returned 0x14 [0238.052] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x19ef08 | out: lpBuffer=" 0 file(s) copied.\r\n") returned 0x1b [0238.053] _get_osfhandle (_FileHandle=1) returned 0x3c8 [0238.053] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr=" 0 file(s) copied.\r\n", cchWideChar=-1, lpMultiByteStr=0x109b960, cbMultiByte=8192, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" 0 file(s) copied.\r\n", lpUsedDefaultChar=0x0) returned 28 [0238.053] WriteFile (in: hFile=0x3c8, lpBuffer=0x109b960, nNumberOfBytesToWrite=0x1b, lpNumberOfBytesWritten=0x19eea8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x19eea8, lpOverlapped=0x0) returned 0 [0238.053] GetLastError () returned 0xe8 [0238.053] longjmp () [0238.053] NtSetInformationProcess (ProcessHandle=0xffffffff, ProcessInformationClass=0x27, ProcessInformation=0x19fa1c, ProcessInformationLength=0x4) returned 0x0 [0238.053] _get_osfhandle (_FileHandle=1) returned 0x3c8 [0238.053] SetConsoleMode (hConsoleHandle=0x3c8, dwMode=0x0) returned 0 [0238.053] _get_osfhandle (_FileHandle=1) returned 0x3c8 [0238.053] GetConsoleMode (in: hConsoleHandle=0x3c8, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0238.053] _get_osfhandle (_FileHandle=0) returned 0x38 [0238.053] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0238.141] SetConsoleInputExeNameW () returned 0x1 [0238.141] GetConsoleOutputCP () returned 0x1b5 [0238.159] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0238.159] SetThreadUILanguage (LangId=0x0) returned 0x409 [0238.311] exit (_Code=1) Thread: id = 212 os_tid = 0xb90 Process: id = "21" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x6cce7000" os_pid = "0xb1c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0xafc" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2869 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2870 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2871 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 2872 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2873 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 2874 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2875 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 2876 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 2877 start_va = 0x7ff637930000 end_va = 0x7ff637940fff monitored = 0 entry_point = 0x7ff6379316b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 2878 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2879 start_va = 0x600000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2880 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2881 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2882 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2883 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 2884 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2885 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2886 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 2887 start_va = 0x600000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2888 start_va = 0x7b0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007b0000" filename = "" Region: id = 2899 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2900 start_va = 0x7ffa0abf0000 end_va = 0x7ffa0ac48fff monitored = 0 entry_point = 0x7ffa0abffbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 2901 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 2902 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 2903 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2904 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 2905 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2906 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2907 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 2908 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2909 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2910 start_va = 0x7ffa141e0000 end_va = 0x7ffa1421afff monitored = 0 entry_point = 0x7ffa141e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2911 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2912 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2925 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 2926 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2927 start_va = 0x8b0000 end_va = 0xa37fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008b0000" filename = "" Region: id = 2928 start_va = 0xa40000 end_va = 0xbc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 2929 start_va = 0xbd0000 end_va = 0x1fcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bd0000" filename = "" Region: id = 2930 start_va = 0x1d0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2937 start_va = 0x600000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 2938 start_va = 0x730000 end_va = 0x73ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 2939 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2940 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2941 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 2942 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2943 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2944 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 2945 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 2946 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2947 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2948 start_va = 0x7ffa11710000 end_va = 0x7ffa117a5fff monitored = 0 entry_point = 0x7ffa11735570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2949 start_va = 0x640000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 2951 start_va = 0x1fd0000 end_va = 0x2306fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2952 start_va = 0x50000 end_va = 0x70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 2953 start_va = 0x640000 end_va = 0x699fff monitored = 1 entry_point = 0x6553f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 2954 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 2955 start_va = 0x2310000 end_va = 0x2526fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002310000" filename = "" Region: id = 2956 start_va = 0x2530000 end_va = 0x2743fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 2957 start_va = 0x2750000 end_va = 0x2858fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002750000" filename = "" Region: id = 2958 start_va = 0x2860000 end_va = 0x2a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002860000" filename = "" Region: id = 2959 start_va = 0x2a80000 end_va = 0x2b8afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a80000" filename = "" Thread: id = 204 os_tid = 0xb30 Thread: id = 206 os_tid = 0x4ec Thread: id = 209 os_tid = 0x448 Process: id = "22" image_name = "schtasks.exe" filename = "c:\\windows\\syswow64\\schtasks.exe" page_root = "0x6c5fa000" os_pid = "0x78c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "18" os_parent_pid = "0xa30" cmd_line = "schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2985 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 2986 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 2987 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2988 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 2989 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 2990 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2991 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 2992 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 2993 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 2994 start_va = 0x12f0000 end_va = 0x1321fff monitored = 1 entry_point = 0x13105b0 region_type = mapped_file name = "schtasks.exe" filename = "\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe") Region: id = 2995 start_va = 0x1330000 end_va = 0x532ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001330000" filename = "" Region: id = 2996 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 2997 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 2998 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2999 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3000 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 3001 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3002 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 3003 start_va = 0x400000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3004 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3005 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3006 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3007 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3008 start_va = 0x570000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 3012 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3013 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3014 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3015 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3016 start_va = 0x110000 end_va = 0x1cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3017 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3018 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3019 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3020 start_va = 0x440000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3021 start_va = 0x560000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 3022 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 3023 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3024 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3025 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3026 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3027 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3028 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3029 start_va = 0x480000 end_va = 0x55ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 3030 start_va = 0x570000 end_va = 0x659fff monitored = 0 entry_point = 0x5ad650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 3031 start_va = 0x680000 end_va = 0x77ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 3032 start_va = 0x1d0000 end_va = 0x1e2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "schtasks.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\schtasks.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\schtasks.exe.mui") Region: id = 3033 start_va = 0x780000 end_va = 0xab6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 3034 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 3035 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3036 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 3037 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 3038 start_va = 0x6a320000 end_va = 0x6a3abfff monitored = 0 entry_point = 0x6a35a6c0 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 3039 start_va = 0x6f8b0000 end_va = 0x6f8dcfff monitored = 0 entry_point = 0x6f8c2b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 3040 start_va = 0x570000 end_va = 0x64ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Thread: id = 213 os_tid = 0x9c4 [0238.143] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0xdff70 | out: lpSystemTimeAsFileTime=0xdff70*(dwLowDateTime=0xcb9920d9, dwHighDateTime=0x1d8a8d7)) [0238.143] GetCurrentProcessId () returned 0x78c [0238.143] GetCurrentThreadId () returned 0x9c4 [0238.143] GetTickCount () returned 0xd53caf [0238.143] RtlQueryPerformanceCounter (in: lpPerformanceCount=0xdff68 | out: lpPerformanceCount=0xdff68*=1407453744732) returned 1 [0238.144] GetModuleHandleA (lpModuleName=0x0) returned 0x12f0000 [0238.144] __set_app_type (_Type=0x1) [0238.144] __p__fmode () returned 0x76b44d6c [0238.144] __p__commode () returned 0x76b45b1c [0238.144] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1310840) returned 0x0 [0238.144] __wgetmainargs (in: _Argc=0x131ade0, _Argv=0x131ade4, _Env=0x131ade8, _DoWildCard=0, _StartInfo=0x131adf4 | out: _Argc=0x131ade0, _Argv=0x131ade4, _Env=0x131ade8) returned 0 [0238.145] _onexit (_Func=0x1312bc0) returned 0x1312bc0 [0238.145] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0238.145] WinSqmIsOptedIn () returned 0x0 [0238.145] GetProcessHeap () returned 0x680000 [0238.145] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x6875f0 [0238.145] RtlRestoreLastWin32Error () returned 0x0 [0238.145] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0238.145] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0238.145] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0238.146] RtlVerifyVersionInfo (VersionInfo=0xdf9f8, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x687458 [0238.146] lstrlenW (lpString="") returned 0 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x2) returned 0x680598 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x686f70 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x687470 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x688760 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x688780 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x686d38 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x686d58 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x687488 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x686d78 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x686968 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x686988 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6869a8 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x687518 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x686700 [0238.146] GetProcessHeap () returned 0x680000 [0238.146] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x686720 [0238.146] GetProcessHeap () returned 0x680000 [0238.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x686740 [0238.147] GetProcessHeap () returned 0x680000 [0238.147] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6828b0 [0238.147] SetThreadUILanguage (LangId=0x0) returned 0x409 [0238.188] RtlRestoreLastWin32Error () returned 0x0 [0238.188] GetProcessHeap () returned 0x680000 [0238.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6894b8 [0238.188] GetProcessHeap () returned 0x680000 [0238.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6896f8 [0238.188] GetProcessHeap () returned 0x680000 [0238.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689718 [0238.188] GetProcessHeap () returned 0x680000 [0238.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689838 [0238.188] GetProcessHeap () returned 0x680000 [0238.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6896d8 [0238.188] GetProcessHeap () returned 0x680000 [0238.188] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x687530 [0238.188] _memicmp (_Buf1=0x687530, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.189] GetProcessHeap () returned 0x680000 [0238.189] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x208) returned 0x688e50 [0238.189] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x688e50, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0238.189] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0xdfb04 | out: lpdwHandle=0xdfb04) returned 0x76c [0238.193] GetProcessHeap () returned 0x680000 [0238.193] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x776) returned 0x689f28 [0238.193] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x776, lpData=0x689f28 | out: lpData=0x689f28) returned 1 [0238.193] VerQueryValueW (in: pBlock=0x689f28, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdfb0c, puLen=0xdfb10 | out: lplpBuffer=0xdfb0c*=0x68a2d8, puLen=0xdfb10) returned 1 [0238.196] _memicmp (_Buf1=0x687530, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.196] _vsnwprintf (in: _Buffer=0x688e50, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdfaf0 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0238.196] VerQueryValueW (in: pBlock=0x689f28, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdfb1c, puLen=0xdfb18 | out: lplpBuffer=0xdfb1c*=0x68a108, puLen=0xdfb18) returned 1 [0238.196] lstrlenW (lpString="schtasks.exe") returned 12 [0238.196] lstrlenW (lpString="schtasks.exe") returned 12 [0238.196] lstrlenW (lpString=".EXE") returned 4 [0238.196] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0238.197] lstrlenW (lpString="schtasks.exe") returned 12 [0238.197] lstrlenW (lpString=".EXE") returned 4 [0238.197] _memicmp (_Buf1=0x687530, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.197] lstrlenW (lpString="schtasks") returned 8 [0238.197] GetProcessHeap () returned 0x680000 [0238.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689798 [0238.197] GetProcessHeap () returned 0x680000 [0238.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689778 [0238.197] GetProcessHeap () returned 0x680000 [0238.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689598 [0238.197] GetProcessHeap () returned 0x680000 [0238.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689858 [0238.197] GetProcessHeap () returned 0x680000 [0238.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x6874b8 [0238.197] _memicmp (_Buf1=0x6874b8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.197] GetProcessHeap () returned 0x680000 [0238.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xa0) returned 0x689060 [0238.197] GetProcessHeap () returned 0x680000 [0238.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6895d8 [0238.197] GetProcessHeap () returned 0x680000 [0238.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6894d8 [0238.197] GetProcessHeap () returned 0x680000 [0238.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6897b8 [0238.197] GetProcessHeap () returned 0x680000 [0238.197] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x6874d0 [0238.198] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.198] GetProcessHeap () returned 0x680000 [0238.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x200) returned 0x68a908 [0238.198] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0238.198] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0238.198] GetProcessHeap () returned 0x680000 [0238.198] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x30) returned 0x6826b8 [0238.198] _vsnwprintf (in: _Buffer=0x689060, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdfaf4 | out: _Buffer="Type \"SCHTASKS /?\" for usage.") returned 29 [0238.198] GetProcessHeap () returned 0x680000 [0238.198] GetProcessHeap () returned 0x680000 [0238.198] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689f28) returned 1 [0238.198] GetProcessHeap () returned 0x680000 [0238.198] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689f28) returned 0x776 [0238.199] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689f28) returned 1 [0238.199] RtlRestoreLastWin32Error () returned 0x0 [0238.199] GetThreadLocale () returned 0x409 [0238.199] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.199] lstrlenW (lpString="?") returned 1 [0238.199] GetThreadLocale () returned 0x409 [0238.199] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.199] lstrlenW (lpString="create") returned 6 [0238.199] GetThreadLocale () returned 0x409 [0238.199] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.199] lstrlenW (lpString="delete") returned 6 [0238.199] GetThreadLocale () returned 0x409 [0238.199] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.199] lstrlenW (lpString="query") returned 5 [0238.199] GetThreadLocale () returned 0x409 [0238.200] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.200] lstrlenW (lpString="change") returned 6 [0238.200] GetThreadLocale () returned 0x409 [0238.200] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.200] lstrlenW (lpString="run") returned 3 [0238.200] GetThreadLocale () returned 0x409 [0238.200] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.200] lstrlenW (lpString="end") returned 3 [0238.200] GetThreadLocale () returned 0x409 [0238.200] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.200] lstrlenW (lpString="showsid") returned 7 [0238.200] GetThreadLocale () returned 0x409 [0238.200] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.200] RtlRestoreLastWin32Error () returned 0x0 [0238.200] RtlRestoreLastWin32Error () returned 0x0 [0238.211] lstrlenW (lpString="/create") returned 7 [0238.211] lstrlenW (lpString="-/") returned 2 [0238.211] StrChrIW (lpStart="-/", wMatch=0x55002f) returned="/" [0238.211] lstrlenW (lpString="?") returned 1 [0238.211] lstrlenW (lpString="?") returned 1 [0238.211] GetProcessHeap () returned 0x680000 [0238.211] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x687500 [0238.212] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.212] GetProcessHeap () returned 0x680000 [0238.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xa) returned 0x687548 [0238.212] lstrlenW (lpString="create") returned 6 [0238.212] GetProcessHeap () returned 0x680000 [0238.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x687560 [0238.212] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.212] GetProcessHeap () returned 0x680000 [0238.212] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6895f8 [0238.212] _vsnwprintf (in: _Buffer=0x687548, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0238.212] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0238.212] lstrlenW (lpString="|?|") returned 3 [0238.212] lstrlenW (lpString="|create|") returned 8 [0238.212] RtlRestoreLastWin32Error () returned 0x490 [0238.212] lstrlenW (lpString="create") returned 6 [0238.212] lstrlenW (lpString="create") returned 6 [0238.212] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.212] GetProcessHeap () returned 0x680000 [0238.212] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687548) returned 1 [0238.212] GetProcessHeap () returned 0x680000 [0238.212] RtlReAllocateHeap (Heap=0x680000, Flags=0xc, Ptr=0x687548, Size=0x14) returned 0x689738 [0238.212] lstrlenW (lpString="create") returned 6 [0238.212] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.212] _vsnwprintf (in: _Buffer=0x689738, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0238.212] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0238.212] lstrlenW (lpString="|create|") returned 8 [0238.212] lstrlenW (lpString="|create|") returned 8 [0238.212] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0238.212] RtlRestoreLastWin32Error () returned 0x0 [0238.212] RtlRestoreLastWin32Error () returned 0x0 [0238.212] RtlRestoreLastWin32Error () returned 0x0 [0238.213] lstrlenW (lpString="/sc") returned 3 [0238.213] lstrlenW (lpString="-/") returned 2 [0238.213] StrChrIW (lpStart="-/", wMatch=0x55002f) returned="/" [0238.213] lstrlenW (lpString="?") returned 1 [0238.213] lstrlenW (lpString="?") returned 1 [0238.213] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.213] lstrlenW (lpString="sc") returned 2 [0238.213] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.213] _vsnwprintf (in: _Buffer=0x689738, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0238.213] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0238.213] lstrlenW (lpString="|?|") returned 3 [0238.213] lstrlenW (lpString="|sc|") returned 4 [0238.213] RtlRestoreLastWin32Error () returned 0x490 [0238.213] lstrlenW (lpString="create") returned 6 [0238.213] lstrlenW (lpString="create") returned 6 [0238.213] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.213] lstrlenW (lpString="sc") returned 2 [0238.213] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.213] _vsnwprintf (in: _Buffer=0x689738, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0238.213] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0238.213] lstrlenW (lpString="|create|") returned 8 [0238.213] lstrlenW (lpString="|sc|") returned 4 [0238.213] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0238.213] RtlRestoreLastWin32Error () returned 0x490 [0238.213] lstrlenW (lpString="delete") returned 6 [0238.213] lstrlenW (lpString="delete") returned 6 [0238.213] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.213] lstrlenW (lpString="sc") returned 2 [0238.213] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.213] _vsnwprintf (in: _Buffer=0x689738, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0238.214] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0238.214] lstrlenW (lpString="|delete|") returned 8 [0238.214] lstrlenW (lpString="|sc|") returned 4 [0238.214] StrStrIW (lpFirst="|delete|", lpSrch="|sc|") returned 0x0 [0238.214] RtlRestoreLastWin32Error () returned 0x490 [0238.214] lstrlenW (lpString="query") returned 5 [0238.214] lstrlenW (lpString="query") returned 5 [0238.214] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.214] lstrlenW (lpString="sc") returned 2 [0238.214] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.214] _vsnwprintf (in: _Buffer=0x689738, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0238.214] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0238.214] lstrlenW (lpString="|query|") returned 7 [0238.214] lstrlenW (lpString="|sc|") returned 4 [0238.214] StrStrIW (lpFirst="|query|", lpSrch="|sc|") returned 0x0 [0238.214] RtlRestoreLastWin32Error () returned 0x490 [0238.214] lstrlenW (lpString="change") returned 6 [0238.214] lstrlenW (lpString="change") returned 6 [0238.214] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.214] lstrlenW (lpString="sc") returned 2 [0238.214] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.214] _vsnwprintf (in: _Buffer=0x689738, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0238.214] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0238.214] lstrlenW (lpString="|change|") returned 8 [0238.214] lstrlenW (lpString="|sc|") returned 4 [0238.214] StrStrIW (lpFirst="|change|", lpSrch="|sc|") returned 0x0 [0238.214] RtlRestoreLastWin32Error () returned 0x490 [0238.214] lstrlenW (lpString="run") returned 3 [0238.214] lstrlenW (lpString="run") returned 3 [0238.214] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.214] lstrlenW (lpString="sc") returned 2 [0238.215] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.215] _vsnwprintf (in: _Buffer=0x689738, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0238.215] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0238.215] lstrlenW (lpString="|run|") returned 5 [0238.215] lstrlenW (lpString="|sc|") returned 4 [0238.215] StrStrIW (lpFirst="|run|", lpSrch="|sc|") returned 0x0 [0238.215] RtlRestoreLastWin32Error () returned 0x490 [0238.215] lstrlenW (lpString="end") returned 3 [0238.215] lstrlenW (lpString="end") returned 3 [0238.215] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.215] lstrlenW (lpString="sc") returned 2 [0238.215] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.215] _vsnwprintf (in: _Buffer=0x689738, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0238.215] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0238.215] lstrlenW (lpString="|end|") returned 5 [0238.215] lstrlenW (lpString="|sc|") returned 4 [0238.215] StrStrIW (lpFirst="|end|", lpSrch="|sc|") returned 0x0 [0238.215] RtlRestoreLastWin32Error () returned 0x490 [0238.215] lstrlenW (lpString="showsid") returned 7 [0238.215] lstrlenW (lpString="showsid") returned 7 [0238.215] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.215] GetProcessHeap () returned 0x680000 [0238.215] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689738) returned 1 [0238.215] GetProcessHeap () returned 0x680000 [0238.215] RtlReAllocateHeap (Heap=0x680000, Flags=0xc, Ptr=0x689738, Size=0x16) returned 0x689818 [0238.215] lstrlenW (lpString="sc") returned 2 [0238.215] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.215] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0238.215] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0238.215] lstrlenW (lpString="|showsid|") returned 9 [0238.215] lstrlenW (lpString="|sc|") returned 4 [0238.215] StrStrIW (lpFirst="|showsid|", lpSrch="|sc|") returned 0x0 [0238.215] RtlRestoreLastWin32Error () returned 0x490 [0238.216] RtlRestoreLastWin32Error () returned 0x490 [0238.216] RtlRestoreLastWin32Error () returned 0x0 [0238.216] lstrlenW (lpString="/sc") returned 3 [0238.217] StrChrIW (lpStart="/sc", wMatch=0x3a) returned 0x0 [0238.217] RtlRestoreLastWin32Error () returned 0x490 [0238.217] RtlRestoreLastWin32Error () returned 0x0 [0238.217] lstrlenW (lpString="/sc") returned 3 [0238.217] GetProcessHeap () returned 0x680000 [0238.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x8) returned 0x686d98 [0238.217] GetProcessHeap () returned 0x680000 [0238.217] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689538 [0238.217] RtlRestoreLastWin32Error () returned 0x0 [0238.217] RtlRestoreLastWin32Error () returned 0x0 [0238.217] lstrlenW (lpString="minute") returned 6 [0238.218] lstrlenW (lpString="-/") returned 2 [0238.218] StrChrIW (lpStart="-/", wMatch=0x55006d) returned 0x0 [0238.218] RtlRestoreLastWin32Error () returned 0x490 [0238.218] RtlRestoreLastWin32Error () returned 0x490 [0238.218] RtlRestoreLastWin32Error () returned 0x0 [0238.218] lstrlenW (lpString="minute") returned 6 [0238.218] StrChrIW (lpStart="minute", wMatch=0x3a) returned 0x0 [0238.218] RtlRestoreLastWin32Error () returned 0x490 [0238.218] RtlRestoreLastWin32Error () returned 0x0 [0238.218] lstrlenW (lpString="minute") returned 6 [0238.218] GetProcessHeap () returned 0x680000 [0238.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xe) returned 0x687548 [0238.218] GetProcessHeap () returned 0x680000 [0238.218] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689618 [0238.218] RtlRestoreLastWin32Error () returned 0x0 [0238.218] RtlRestoreLastWin32Error () returned 0x0 [0238.218] lstrlenW (lpString="/mo") returned 3 [0238.218] lstrlenW (lpString="-/") returned 2 [0238.218] StrChrIW (lpStart="-/", wMatch=0x55002f) returned="/" [0238.218] lstrlenW (lpString="?") returned 1 [0238.218] lstrlenW (lpString="?") returned 1 [0238.218] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.218] lstrlenW (lpString="mo") returned 2 [0238.218] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.218] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0238.218] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0238.218] lstrlenW (lpString="|?|") returned 3 [0238.218] lstrlenW (lpString="|mo|") returned 4 [0238.219] RtlRestoreLastWin32Error () returned 0x490 [0238.219] lstrlenW (lpString="create") returned 6 [0238.219] lstrlenW (lpString="create") returned 6 [0238.219] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.219] lstrlenW (lpString="mo") returned 2 [0238.219] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.219] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0238.219] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0238.219] lstrlenW (lpString="|create|") returned 8 [0238.219] lstrlenW (lpString="|mo|") returned 4 [0238.219] StrStrIW (lpFirst="|create|", lpSrch="|mo|") returned 0x0 [0238.219] RtlRestoreLastWin32Error () returned 0x490 [0238.219] lstrlenW (lpString="delete") returned 6 [0238.219] lstrlenW (lpString="delete") returned 6 [0238.219] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.219] lstrlenW (lpString="mo") returned 2 [0238.219] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.219] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0238.219] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0238.219] lstrlenW (lpString="|delete|") returned 8 [0238.219] lstrlenW (lpString="|mo|") returned 4 [0238.219] StrStrIW (lpFirst="|delete|", lpSrch="|mo|") returned 0x0 [0238.219] RtlRestoreLastWin32Error () returned 0x490 [0238.219] lstrlenW (lpString="query") returned 5 [0238.220] lstrlenW (lpString="query") returned 5 [0238.220] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.220] lstrlenW (lpString="mo") returned 2 [0238.220] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.220] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0238.220] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0238.220] lstrlenW (lpString="|query|") returned 7 [0238.220] lstrlenW (lpString="|mo|") returned 4 [0238.220] StrStrIW (lpFirst="|query|", lpSrch="|mo|") returned 0x0 [0238.220] RtlRestoreLastWin32Error () returned 0x490 [0238.220] lstrlenW (lpString="change") returned 6 [0238.220] lstrlenW (lpString="change") returned 6 [0238.220] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.220] lstrlenW (lpString="mo") returned 2 [0238.220] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.220] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0238.220] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0238.220] lstrlenW (lpString="|change|") returned 8 [0238.220] lstrlenW (lpString="|mo|") returned 4 [0238.220] StrStrIW (lpFirst="|change|", lpSrch="|mo|") returned 0x0 [0238.220] RtlRestoreLastWin32Error () returned 0x490 [0238.220] lstrlenW (lpString="run") returned 3 [0238.220] lstrlenW (lpString="run") returned 3 [0238.220] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.221] lstrlenW (lpString="mo") returned 2 [0238.221] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.221] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0238.221] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0238.221] lstrlenW (lpString="|run|") returned 5 [0238.221] lstrlenW (lpString="|mo|") returned 4 [0238.221] StrStrIW (lpFirst="|run|", lpSrch="|mo|") returned 0x0 [0238.221] RtlRestoreLastWin32Error () returned 0x490 [0238.221] lstrlenW (lpString="end") returned 3 [0238.221] lstrlenW (lpString="end") returned 3 [0238.221] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.221] lstrlenW (lpString="mo") returned 2 [0238.221] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.221] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0238.221] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0238.221] lstrlenW (lpString="|end|") returned 5 [0238.221] lstrlenW (lpString="|mo|") returned 4 [0238.221] StrStrIW (lpFirst="|end|", lpSrch="|mo|") returned 0x0 [0238.221] RtlRestoreLastWin32Error () returned 0x490 [0238.221] lstrlenW (lpString="showsid") returned 7 [0238.221] lstrlenW (lpString="showsid") returned 7 [0238.221] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.221] lstrlenW (lpString="mo") returned 2 [0238.221] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.221] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0238.221] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0238.221] lstrlenW (lpString="|showsid|") returned 9 [0238.221] lstrlenW (lpString="|mo|") returned 4 [0238.221] StrStrIW (lpFirst="|showsid|", lpSrch="|mo|") returned 0x0 [0238.221] RtlRestoreLastWin32Error () returned 0x490 [0238.222] RtlRestoreLastWin32Error () returned 0x490 [0238.222] RtlRestoreLastWin32Error () returned 0x0 [0238.222] lstrlenW (lpString="/mo") returned 3 [0238.222] StrChrIW (lpStart="/mo", wMatch=0x3a) returned 0x0 [0238.222] RtlRestoreLastWin32Error () returned 0x490 [0238.222] RtlRestoreLastWin32Error () returned 0x0 [0238.222] lstrlenW (lpString="/mo") returned 3 [0238.222] GetProcessHeap () returned 0x680000 [0238.222] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x8) returned 0x686760 [0238.222] GetProcessHeap () returned 0x680000 [0238.222] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689578 [0238.222] RtlRestoreLastWin32Error () returned 0x0 [0238.222] RtlRestoreLastWin32Error () returned 0x0 [0238.222] lstrlenW (lpString="1") returned 1 [0238.222] RtlRestoreLastWin32Error () returned 0x490 [0238.222] RtlRestoreLastWin32Error () returned 0x0 [0238.222] lstrlenW (lpString="1") returned 1 [0238.222] StrChrIW (lpStart="1", wMatch=0x3a) returned 0x0 [0238.222] RtlRestoreLastWin32Error () returned 0x490 [0238.222] RtlRestoreLastWin32Error () returned 0x0 [0238.222] lstrlenW (lpString="1") returned 1 [0238.222] GetProcessHeap () returned 0x680000 [0238.222] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x4) returned 0x6869c8 [0238.222] GetProcessHeap () returned 0x680000 [0238.222] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689638 [0238.222] RtlRestoreLastWin32Error () returned 0x0 [0238.222] RtlRestoreLastWin32Error () returned 0x0 [0238.222] lstrlenW (lpString="/tn") returned 3 [0238.222] lstrlenW (lpString="-/") returned 2 [0238.222] StrChrIW (lpStart="-/", wMatch=0x55002f) returned="/" [0238.222] lstrlenW (lpString="?") returned 1 [0238.222] lstrlenW (lpString="?") returned 1 [0238.222] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.222] lstrlenW (lpString="tn") returned 2 [0238.222] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.222] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0238.222] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0238.223] lstrlenW (lpString="|?|") returned 3 [0238.223] lstrlenW (lpString="|tn|") returned 4 [0238.223] RtlRestoreLastWin32Error () returned 0x490 [0238.223] lstrlenW (lpString="create") returned 6 [0238.223] lstrlenW (lpString="create") returned 6 [0238.223] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.223] lstrlenW (lpString="tn") returned 2 [0238.223] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.223] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0238.223] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0238.223] lstrlenW (lpString="|create|") returned 8 [0238.223] lstrlenW (lpString="|tn|") returned 4 [0238.223] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0238.223] RtlRestoreLastWin32Error () returned 0x490 [0238.223] lstrlenW (lpString="delete") returned 6 [0238.223] lstrlenW (lpString="delete") returned 6 [0238.223] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.223] lstrlenW (lpString="tn") returned 2 [0238.223] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.223] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0238.223] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0238.223] lstrlenW (lpString="|delete|") returned 8 [0238.223] lstrlenW (lpString="|tn|") returned 4 [0238.223] StrStrIW (lpFirst="|delete|", lpSrch="|tn|") returned 0x0 [0238.223] RtlRestoreLastWin32Error () returned 0x490 [0238.223] lstrlenW (lpString="query") returned 5 [0238.223] lstrlenW (lpString="query") returned 5 [0238.223] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.223] lstrlenW (lpString="tn") returned 2 [0238.223] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.223] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0238.224] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0238.224] lstrlenW (lpString="|query|") returned 7 [0238.224] lstrlenW (lpString="|tn|") returned 4 [0238.224] StrStrIW (lpFirst="|query|", lpSrch="|tn|") returned 0x0 [0238.224] RtlRestoreLastWin32Error () returned 0x490 [0238.224] lstrlenW (lpString="change") returned 6 [0238.224] lstrlenW (lpString="change") returned 6 [0238.224] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.224] lstrlenW (lpString="tn") returned 2 [0238.224] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.224] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0238.224] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0238.224] lstrlenW (lpString="|change|") returned 8 [0238.224] lstrlenW (lpString="|tn|") returned 4 [0238.224] StrStrIW (lpFirst="|change|", lpSrch="|tn|") returned 0x0 [0238.224] RtlRestoreLastWin32Error () returned 0x490 [0238.224] lstrlenW (lpString="run") returned 3 [0238.224] lstrlenW (lpString="run") returned 3 [0238.224] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.224] lstrlenW (lpString="tn") returned 2 [0238.224] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.224] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0238.224] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0238.224] lstrlenW (lpString="|run|") returned 5 [0238.224] lstrlenW (lpString="|tn|") returned 4 [0238.224] StrStrIW (lpFirst="|run|", lpSrch="|tn|") returned 0x0 [0238.224] RtlRestoreLastWin32Error () returned 0x490 [0238.224] lstrlenW (lpString="end") returned 3 [0238.224] lstrlenW (lpString="end") returned 3 [0238.224] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.224] lstrlenW (lpString="tn") returned 2 [0238.224] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.225] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0238.225] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0238.225] lstrlenW (lpString="|end|") returned 5 [0238.225] lstrlenW (lpString="|tn|") returned 4 [0238.225] StrStrIW (lpFirst="|end|", lpSrch="|tn|") returned 0x0 [0238.225] RtlRestoreLastWin32Error () returned 0x490 [0238.225] lstrlenW (lpString="showsid") returned 7 [0238.225] lstrlenW (lpString="showsid") returned 7 [0238.225] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.225] lstrlenW (lpString="tn") returned 2 [0238.225] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.225] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0238.225] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0238.225] lstrlenW (lpString="|showsid|") returned 9 [0238.225] lstrlenW (lpString="|tn|") returned 4 [0238.225] StrStrIW (lpFirst="|showsid|", lpSrch="|tn|") returned 0x0 [0238.225] RtlRestoreLastWin32Error () returned 0x490 [0238.225] RtlRestoreLastWin32Error () returned 0x490 [0238.225] RtlRestoreLastWin32Error () returned 0x0 [0238.225] lstrlenW (lpString="/tn") returned 3 [0238.225] StrChrIW (lpStart="/tn", wMatch=0x3a) returned 0x0 [0238.225] RtlRestoreLastWin32Error () returned 0x490 [0238.225] RtlRestoreLastWin32Error () returned 0x0 [0238.225] lstrlenW (lpString="/tn") returned 3 [0238.225] GetProcessHeap () returned 0x680000 [0238.225] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x8) returned 0x686cd8 [0238.225] GetProcessHeap () returned 0x680000 [0238.225] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689738 [0238.225] RtlRestoreLastWin32Error () returned 0x0 [0238.225] RtlRestoreLastWin32Error () returned 0x0 [0238.225] lstrlenW (lpString="Nafifas") returned 7 [0238.225] lstrlenW (lpString="-/") returned 2 [0238.225] StrChrIW (lpStart="-/", wMatch=0x55004e) returned 0x0 [0238.225] RtlRestoreLastWin32Error () returned 0x490 [0238.225] RtlRestoreLastWin32Error () returned 0x490 [0238.225] RtlRestoreLastWin32Error () returned 0x0 [0238.226] lstrlenW (lpString="Nafifas") returned 7 [0238.226] StrChrIW (lpStart="Nafifas", wMatch=0x3a) returned 0x0 [0238.226] RtlRestoreLastWin32Error () returned 0x490 [0238.226] RtlRestoreLastWin32Error () returned 0x0 [0238.226] lstrlenW (lpString="Nafifas") returned 7 [0238.226] GetProcessHeap () returned 0x680000 [0238.226] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x687578 [0238.226] GetProcessHeap () returned 0x680000 [0238.226] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6897d8 [0238.226] RtlRestoreLastWin32Error () returned 0x0 [0238.226] RtlRestoreLastWin32Error () returned 0x0 [0238.226] lstrlenW (lpString="/tr") returned 3 [0238.226] lstrlenW (lpString="-/") returned 2 [0238.226] StrChrIW (lpStart="-/", wMatch=0x55002f) returned="/" [0238.226] lstrlenW (lpString="?") returned 1 [0238.226] lstrlenW (lpString="?") returned 1 [0238.226] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.226] lstrlenW (lpString="tr") returned 2 [0238.226] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.226] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0238.226] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0238.226] lstrlenW (lpString="|?|") returned 3 [0238.226] lstrlenW (lpString="|tr|") returned 4 [0238.226] RtlRestoreLastWin32Error () returned 0x490 [0238.226] lstrlenW (lpString="create") returned 6 [0238.226] lstrlenW (lpString="create") returned 6 [0238.226] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.226] lstrlenW (lpString="tr") returned 2 [0238.226] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.226] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0238.226] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0238.226] lstrlenW (lpString="|create|") returned 8 [0238.226] lstrlenW (lpString="|tr|") returned 4 [0238.227] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0238.227] RtlRestoreLastWin32Error () returned 0x490 [0238.227] lstrlenW (lpString="delete") returned 6 [0238.227] lstrlenW (lpString="delete") returned 6 [0238.227] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.227] lstrlenW (lpString="tr") returned 2 [0238.227] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.227] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0238.227] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0238.227] lstrlenW (lpString="|delete|") returned 8 [0238.227] lstrlenW (lpString="|tr|") returned 4 [0238.227] StrStrIW (lpFirst="|delete|", lpSrch="|tr|") returned 0x0 [0238.227] RtlRestoreLastWin32Error () returned 0x490 [0238.227] lstrlenW (lpString="query") returned 5 [0238.227] lstrlenW (lpString="query") returned 5 [0238.227] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.227] lstrlenW (lpString="tr") returned 2 [0238.227] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.227] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0238.227] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0238.227] lstrlenW (lpString="|query|") returned 7 [0238.227] lstrlenW (lpString="|tr|") returned 4 [0238.227] StrStrIW (lpFirst="|query|", lpSrch="|tr|") returned 0x0 [0238.227] RtlRestoreLastWin32Error () returned 0x490 [0238.227] lstrlenW (lpString="change") returned 6 [0238.227] lstrlenW (lpString="change") returned 6 [0238.227] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.227] lstrlenW (lpString="tr") returned 2 [0238.227] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.227] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0238.227] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0238.228] lstrlenW (lpString="|change|") returned 8 [0238.228] lstrlenW (lpString="|tr|") returned 4 [0238.228] StrStrIW (lpFirst="|change|", lpSrch="|tr|") returned 0x0 [0238.228] RtlRestoreLastWin32Error () returned 0x490 [0238.228] lstrlenW (lpString="run") returned 3 [0238.228] lstrlenW (lpString="run") returned 3 [0238.228] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.228] lstrlenW (lpString="tr") returned 2 [0238.228] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.228] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0238.228] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0238.228] lstrlenW (lpString="|run|") returned 5 [0238.228] lstrlenW (lpString="|tr|") returned 4 [0238.228] StrStrIW (lpFirst="|run|", lpSrch="|tr|") returned 0x0 [0238.228] RtlRestoreLastWin32Error () returned 0x490 [0238.228] lstrlenW (lpString="end") returned 3 [0238.228] lstrlenW (lpString="end") returned 3 [0238.228] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.228] lstrlenW (lpString="tr") returned 2 [0238.228] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.228] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0238.228] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0238.228] lstrlenW (lpString="|end|") returned 5 [0238.228] lstrlenW (lpString="|tr|") returned 4 [0238.228] StrStrIW (lpFirst="|end|", lpSrch="|tr|") returned 0x0 [0238.228] RtlRestoreLastWin32Error () returned 0x490 [0238.228] lstrlenW (lpString="showsid") returned 7 [0238.228] lstrlenW (lpString="showsid") returned 7 [0238.228] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.228] lstrlenW (lpString="tr") returned 2 [0238.228] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.229] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0238.229] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0238.229] lstrlenW (lpString="|showsid|") returned 9 [0238.229] lstrlenW (lpString="|tr|") returned 4 [0238.229] StrStrIW (lpFirst="|showsid|", lpSrch="|tr|") returned 0x0 [0238.229] RtlRestoreLastWin32Error () returned 0x490 [0238.229] RtlRestoreLastWin32Error () returned 0x490 [0238.229] RtlRestoreLastWin32Error () returned 0x0 [0238.229] lstrlenW (lpString="/tr") returned 3 [0238.229] StrChrIW (lpStart="/tr", wMatch=0x3a) returned 0x0 [0238.229] RtlRestoreLastWin32Error () returned 0x490 [0238.229] RtlRestoreLastWin32Error () returned 0x0 [0238.229] lstrlenW (lpString="/tr") returned 3 [0238.229] GetProcessHeap () returned 0x680000 [0238.229] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x8) returned 0x687338 [0238.229] GetProcessHeap () returned 0x680000 [0238.229] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689658 [0238.229] RtlRestoreLastWin32Error () returned 0x0 [0238.229] RtlRestoreLastWin32Error () returned 0x0 [0238.229] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.229] lstrlenW (lpString="-/") returned 2 [0238.229] StrChrIW (lpStart="-/", wMatch=0x550027) returned 0x0 [0238.229] RtlRestoreLastWin32Error () returned 0x490 [0238.229] RtlRestoreLastWin32Error () returned 0x490 [0238.229] RtlRestoreLastWin32Error () returned 0x0 [0238.229] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.229] StrChrIW (lpStart="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'", wMatch=0x3a) returned=":\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'" [0238.229] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.229] GetProcessHeap () returned 0x680000 [0238.229] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x687590 [0238.229] _memicmp (_Buf1=0x687590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.230] GetProcessHeap () returned 0x680000 [0238.230] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xe) returned 0x68aba0 [0238.230] GetProcessHeap () returned 0x680000 [0238.230] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x68ab58 [0238.230] _memicmp (_Buf1=0x68ab58, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.230] GetProcessHeap () returned 0x680000 [0238.230] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x84) returned 0x68af18 [0238.230] RtlRestoreLastWin32Error () returned 0x7a [0238.230] RtlRestoreLastWin32Error () returned 0x0 [0238.230] RtlRestoreLastWin32Error () returned 0x0 [0238.230] lstrlenW (lpString="'C") returned 2 [0238.230] lstrlenW (lpString="-/") returned 2 [0238.230] StrChrIW (lpStart="-/", wMatch=0x680027) returned 0x0 [0238.230] RtlRestoreLastWin32Error () returned 0x490 [0238.230] RtlRestoreLastWin32Error () returned 0x490 [0238.230] RtlRestoreLastWin32Error () returned 0x0 [0238.230] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.230] GetProcessHeap () returned 0x680000 [0238.230] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x82) returned 0x686b08 [0238.230] GetProcessHeap () returned 0x680000 [0238.230] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6897f8 [0238.230] RtlRestoreLastWin32Error () returned 0x0 [0238.230] RtlRestoreLastWin32Error () returned 0x0 [0238.230] lstrlenW (lpString="/f") returned 2 [0238.230] lstrlenW (lpString="-/") returned 2 [0238.230] StrChrIW (lpStart="-/", wMatch=0x55002f) returned="/" [0238.230] lstrlenW (lpString="?") returned 1 [0238.230] lstrlenW (lpString="?") returned 1 [0238.230] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.230] lstrlenW (lpString="f") returned 1 [0238.230] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.230] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0238.230] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0238.231] lstrlenW (lpString="|?|") returned 3 [0238.231] lstrlenW (lpString="|f|") returned 3 [0238.231] StrStrIW (lpFirst="|?|", lpSrch="|f|") returned 0x0 [0238.231] RtlRestoreLastWin32Error () returned 0x490 [0238.231] lstrlenW (lpString="create") returned 6 [0238.231] lstrlenW (lpString="create") returned 6 [0238.231] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.231] lstrlenW (lpString="f") returned 1 [0238.231] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.231] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0238.231] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0238.231] lstrlenW (lpString="|create|") returned 8 [0238.231] lstrlenW (lpString="|f|") returned 3 [0238.231] StrStrIW (lpFirst="|create|", lpSrch="|f|") returned 0x0 [0238.231] RtlRestoreLastWin32Error () returned 0x490 [0238.231] lstrlenW (lpString="delete") returned 6 [0238.231] lstrlenW (lpString="delete") returned 6 [0238.231] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.231] lstrlenW (lpString="f") returned 1 [0238.231] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.231] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0238.235] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0238.235] lstrlenW (lpString="|delete|") returned 8 [0238.235] lstrlenW (lpString="|f|") returned 3 [0238.235] StrStrIW (lpFirst="|delete|", lpSrch="|f|") returned 0x0 [0238.236] RtlRestoreLastWin32Error () returned 0x490 [0238.236] lstrlenW (lpString="query") returned 5 [0238.236] lstrlenW (lpString="query") returned 5 [0238.236] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.236] lstrlenW (lpString="f") returned 1 [0238.236] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.236] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0238.236] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0238.236] lstrlenW (lpString="|query|") returned 7 [0238.236] lstrlenW (lpString="|f|") returned 3 [0238.236] StrStrIW (lpFirst="|query|", lpSrch="|f|") returned 0x0 [0238.236] RtlRestoreLastWin32Error () returned 0x490 [0238.236] lstrlenW (lpString="change") returned 6 [0238.236] lstrlenW (lpString="change") returned 6 [0238.236] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.236] lstrlenW (lpString="f") returned 1 [0238.236] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.236] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0238.236] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0238.236] lstrlenW (lpString="|change|") returned 8 [0238.236] lstrlenW (lpString="|f|") returned 3 [0238.236] StrStrIW (lpFirst="|change|", lpSrch="|f|") returned 0x0 [0238.236] RtlRestoreLastWin32Error () returned 0x490 [0238.236] lstrlenW (lpString="run") returned 3 [0238.237] lstrlenW (lpString="run") returned 3 [0238.237] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.237] lstrlenW (lpString="f") returned 1 [0238.237] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.237] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0238.237] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0238.237] lstrlenW (lpString="|run|") returned 5 [0238.237] lstrlenW (lpString="|f|") returned 3 [0238.237] StrStrIW (lpFirst="|run|", lpSrch="|f|") returned 0x0 [0238.237] RtlRestoreLastWin32Error () returned 0x490 [0238.237] lstrlenW (lpString="end") returned 3 [0238.237] lstrlenW (lpString="end") returned 3 [0238.237] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.237] lstrlenW (lpString="f") returned 1 [0238.237] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.237] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0238.237] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0238.237] lstrlenW (lpString="|end|") returned 5 [0238.237] lstrlenW (lpString="|f|") returned 3 [0238.237] StrStrIW (lpFirst="|end|", lpSrch="|f|") returned 0x0 [0238.237] RtlRestoreLastWin32Error () returned 0x490 [0238.237] lstrlenW (lpString="showsid") returned 7 [0238.237] lstrlenW (lpString="showsid") returned 7 [0238.237] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.238] lstrlenW (lpString="f") returned 1 [0238.238] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.238] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0238.238] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0238.238] lstrlenW (lpString="|showsid|") returned 9 [0238.238] lstrlenW (lpString="|f|") returned 3 [0238.238] StrStrIW (lpFirst="|showsid|", lpSrch="|f|") returned 0x0 [0238.238] RtlRestoreLastWin32Error () returned 0x490 [0238.238] RtlRestoreLastWin32Error () returned 0x490 [0238.238] RtlRestoreLastWin32Error () returned 0x0 [0238.238] lstrlenW (lpString="/f") returned 2 [0238.238] StrChrIW (lpStart="/f", wMatch=0x3a) returned 0x0 [0238.238] RtlRestoreLastWin32Error () returned 0x490 [0238.238] RtlRestoreLastWin32Error () returned 0x0 [0238.238] lstrlenW (lpString="/f") returned 2 [0238.238] GetProcessHeap () returned 0x680000 [0238.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x6) returned 0x687250 [0238.238] GetProcessHeap () returned 0x680000 [0238.238] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689678 [0238.238] RtlRestoreLastWin32Error () returned 0x0 [0238.238] GetProcessHeap () returned 0x680000 [0238.238] GetProcessHeap () returned 0x680000 [0238.238] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686d98) returned 1 [0238.238] GetProcessHeap () returned 0x680000 [0238.238] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686d98) returned 0x8 [0238.238] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686d98) returned 1 [0238.238] GetProcessHeap () returned 0x680000 [0238.238] GetProcessHeap () returned 0x680000 [0238.238] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689538) returned 1 [0238.238] GetProcessHeap () returned 0x680000 [0238.238] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689538) returned 0x14 [0238.238] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689538) returned 1 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687548) returned 1 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x687548) returned 0xe [0238.239] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x687548) returned 1 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689618) returned 1 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689618) returned 0x14 [0238.239] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689618) returned 1 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686760) returned 1 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686760) returned 0x8 [0238.239] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686760) returned 1 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689578) returned 1 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689578) returned 0x14 [0238.239] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689578) returned 1 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6869c8) returned 1 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6869c8) returned 0x4 [0238.239] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6869c8) returned 1 [0238.239] GetProcessHeap () returned 0x680000 [0238.239] GetProcessHeap () returned 0x680000 [0238.240] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689638) returned 1 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689638) returned 0x14 [0238.240] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689638) returned 1 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686cd8) returned 1 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686cd8) returned 0x8 [0238.240] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686cd8) returned 1 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689738) returned 1 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689738) returned 0x14 [0238.240] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689738) returned 1 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687578) returned 1 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x687578) returned 0x10 [0238.240] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x687578) returned 1 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6897d8) returned 1 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6897d8) returned 0x14 [0238.240] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6897d8) returned 1 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] GetProcessHeap () returned 0x680000 [0238.240] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687338) returned 1 [0238.240] GetProcessHeap () returned 0x680000 [0238.241] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x687338) returned 0x8 [0238.241] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x687338) returned 1 [0238.241] GetProcessHeap () returned 0x680000 [0238.241] GetProcessHeap () returned 0x680000 [0238.241] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689658) returned 1 [0238.241] GetProcessHeap () returned 0x680000 [0238.241] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689658) returned 0x14 [0238.241] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689658) returned 1 [0238.241] GetProcessHeap () returned 0x680000 [0238.241] GetProcessHeap () returned 0x680000 [0238.241] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686b08) returned 1 [0238.241] GetProcessHeap () returned 0x680000 [0238.241] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686b08) returned 0x82 [0238.241] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686b08) returned 1 [0238.241] GetProcessHeap () returned 0x680000 [0238.241] GetProcessHeap () returned 0x680000 [0238.241] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6897f8) returned 1 [0238.242] GetProcessHeap () returned 0x680000 [0238.242] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6897f8) returned 0x14 [0238.242] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6897f8) returned 1 [0238.242] GetProcessHeap () returned 0x680000 [0238.242] GetProcessHeap () returned 0x680000 [0238.242] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687250) returned 1 [0238.242] GetProcessHeap () returned 0x680000 [0238.242] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x687250) returned 0x6 [0238.242] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x687250) returned 1 [0238.242] GetProcessHeap () returned 0x680000 [0238.242] GetProcessHeap () returned 0x680000 [0238.242] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689678) returned 1 [0238.242] GetProcessHeap () returned 0x680000 [0238.242] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689678) returned 0x14 [0238.242] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689678) returned 1 [0238.242] GetProcessHeap () returned 0x680000 [0238.242] GetProcessHeap () returned 0x680000 [0238.242] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6875f0) returned 1 [0238.242] GetProcessHeap () returned 0x680000 [0238.242] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6875f0) returned 0x10 [0238.242] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6875f0) returned 1 [0238.243] RtlRestoreLastWin32Error () returned 0x0 [0238.243] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0238.243] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0238.243] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0238.243] RtlVerifyVersionInfo (VersionInfo=0xdce60, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0238.243] RtlRestoreLastWin32Error () returned 0x0 [0238.243] lstrlenW (lpString="create") returned 6 [0238.243] StrChrIW (lpStart="create", wMatch=0x7c) returned 0x0 [0238.243] RtlRestoreLastWin32Error () returned 0x490 [0238.243] RtlRestoreLastWin32Error () returned 0x0 [0238.243] lstrlenW (lpString="create") returned 6 [0238.243] GetProcessHeap () returned 0x680000 [0238.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689618 [0238.243] GetProcessHeap () returned 0x680000 [0238.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x68ae10 [0238.243] _memicmp (_Buf1=0x68ae10, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.243] GetProcessHeap () returned 0x680000 [0238.243] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x16) returned 0x689518 [0238.243] RtlRestoreLastWin32Error () returned 0x0 [0238.243] _memicmp (_Buf1=0x687530, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.243] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x688e50, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0238.243] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0xdcf6c | out: lpdwHandle=0xdcf6c) returned 0x76c [0238.244] GetProcessHeap () returned 0x680000 [0238.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x776) returned 0x689f28 [0238.244] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x776, lpData=0x689f28 | out: lpData=0x689f28) returned 1 [0238.244] VerQueryValueW (in: pBlock=0x689f28, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdcf74, puLen=0xdcf78 | out: lplpBuffer=0xdcf74*=0x68a2d8, puLen=0xdcf78) returned 1 [0238.244] _memicmp (_Buf1=0x687530, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.244] _vsnwprintf (in: _Buffer=0x688e50, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdcf58 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0238.244] VerQueryValueW (in: pBlock=0x689f28, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdcf84, puLen=0xdcf80 | out: lplpBuffer=0xdcf84*=0x68a108, puLen=0xdcf80) returned 1 [0238.244] lstrlenW (lpString="schtasks.exe") returned 12 [0238.244] lstrlenW (lpString="schtasks.exe") returned 12 [0238.244] lstrlenW (lpString=".EXE") returned 4 [0238.244] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0238.244] lstrlenW (lpString="schtasks.exe") returned 12 [0238.244] lstrlenW (lpString=".EXE") returned 4 [0238.244] lstrlenW (lpString="schtasks") returned 8 [0238.244] lstrlenW (lpString="/create") returned 7 [0238.244] _memicmp (_Buf1=0x687530, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.244] _vsnwprintf (in: _Buffer=0x688e50, _BufferCount=0x19, _Format="%s %s", _ArgList=0xdcf58 | out: _Buffer="schtasks /create") returned 16 [0238.244] _memicmp (_Buf1=0x6874b8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.244] GetProcessHeap () returned 0x680000 [0238.244] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6894f8 [0238.244] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.244] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0238.244] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0238.245] GetProcessHeap () returned 0x680000 [0238.245] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x30) returned 0x6866b0 [0238.245] _vsnwprintf (in: _Buffer=0x689060, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdcf5c | out: _Buffer="Type \"SCHTASKS /CREATE /?\" for usage.") returned 37 [0238.245] GetProcessHeap () returned 0x680000 [0238.245] GetProcessHeap () returned 0x680000 [0238.245] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689f28) returned 1 [0238.245] GetProcessHeap () returned 0x680000 [0238.245] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689f28) returned 0x776 [0238.245] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689f28) returned 1 [0238.245] RtlRestoreLastWin32Error () returned 0x0 [0238.245] GetThreadLocale () returned 0x409 [0238.245] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.245] lstrlenW (lpString="create") returned 6 [0238.245] GetThreadLocale () returned 0x409 [0238.245] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.245] lstrlenW (lpString="?") returned 1 [0238.245] GetThreadLocale () returned 0x409 [0238.245] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.245] lstrlenW (lpString="s") returned 1 [0238.245] GetThreadLocale () returned 0x409 [0238.245] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.246] lstrlenW (lpString="u") returned 1 [0238.246] GetThreadLocale () returned 0x409 [0238.246] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.246] lstrlenW (lpString="p") returned 1 [0238.246] GetThreadLocale () returned 0x409 [0238.246] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.246] lstrlenW (lpString="ru") returned 2 [0238.246] GetThreadLocale () returned 0x409 [0238.246] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.246] lstrlenW (lpString="rp") returned 2 [0238.246] GetThreadLocale () returned 0x409 [0238.246] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.246] lstrlenW (lpString="sc") returned 2 [0238.246] GetThreadLocale () returned 0x409 [0238.246] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.246] lstrlenW (lpString="mo") returned 2 [0238.246] GetThreadLocale () returned 0x409 [0238.246] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.246] lstrlenW (lpString="d") returned 1 [0238.246] GetThreadLocale () returned 0x409 [0238.246] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.246] lstrlenW (lpString="m") returned 1 [0238.246] GetThreadLocale () returned 0x409 [0238.246] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.246] lstrlenW (lpString="i") returned 1 [0238.246] GetThreadLocale () returned 0x409 [0238.246] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.246] lstrlenW (lpString="tn") returned 2 [0238.246] GetThreadLocale () returned 0x409 [0238.246] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.246] lstrlenW (lpString="tr") returned 2 [0238.246] GetThreadLocale () returned 0x409 [0238.246] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.246] lstrlenW (lpString="st") returned 2 [0238.246] GetThreadLocale () returned 0x409 [0238.247] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.247] lstrlenW (lpString="sd") returned 2 [0238.247] GetThreadLocale () returned 0x409 [0238.247] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.247] lstrlenW (lpString="ed") returned 2 [0238.247] GetThreadLocale () returned 0x409 [0238.247] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.247] lstrlenW (lpString="it") returned 2 [0238.247] GetThreadLocale () returned 0x409 [0238.247] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.247] lstrlenW (lpString="et") returned 2 [0238.247] GetThreadLocale () returned 0x409 [0238.247] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.272] lstrlenW (lpString="k") returned 1 [0238.272] GetThreadLocale () returned 0x409 [0238.272] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.272] lstrlenW (lpString="du") returned 2 [0238.272] GetThreadLocale () returned 0x409 [0238.272] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.272] lstrlenW (lpString="ri") returned 2 [0238.272] GetThreadLocale () returned 0x409 [0238.273] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.273] lstrlenW (lpString="z") returned 1 [0238.273] GetThreadLocale () returned 0x409 [0238.273] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.273] lstrlenW (lpString="f") returned 1 [0238.273] GetThreadLocale () returned 0x409 [0238.273] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.273] lstrlenW (lpString="v1") returned 2 [0238.273] GetThreadLocale () returned 0x409 [0238.273] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.273] lstrlenW (lpString="xml") returned 3 [0238.273] GetThreadLocale () returned 0x409 [0238.273] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.273] lstrlenW (lpString="ec") returned 2 [0238.273] GetThreadLocale () returned 0x409 [0238.273] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.273] lstrlenW (lpString="rl") returned 2 [0238.273] GetThreadLocale () returned 0x409 [0238.273] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.273] lstrlenW (lpString="delay") returned 5 [0238.273] GetThreadLocale () returned 0x409 [0238.273] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.273] lstrlenW (lpString="np") returned 2 [0238.273] GetThreadLocale () returned 0x409 [0238.273] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0238.273] lstrlenW (lpString="hresult") returned 7 [0238.273] RtlRestoreLastWin32Error () returned 0x0 [0238.273] RtlRestoreLastWin32Error () returned 0x0 [0238.273] lstrlenW (lpString="/create") returned 7 [0238.273] lstrlenW (lpString="-/") returned 2 [0238.273] StrChrIW (lpStart="-/", wMatch=0x55002f) returned="/" [0238.273] lstrlenW (lpString="create") returned 6 [0238.274] lstrlenW (lpString="create") returned 6 [0238.274] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.274] lstrlenW (lpString="create") returned 6 [0238.274] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.274] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0238.274] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0238.274] lstrlenW (lpString="|create|") returned 8 [0238.274] lstrlenW (lpString="|create|") returned 8 [0238.274] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0238.274] RtlRestoreLastWin32Error () returned 0x0 [0238.274] RtlRestoreLastWin32Error () returned 0x0 [0238.274] RtlRestoreLastWin32Error () returned 0x0 [0238.274] lstrlenW (lpString="/sc") returned 3 [0238.274] lstrlenW (lpString="-/") returned 2 [0238.274] StrChrIW (lpStart="-/", wMatch=0x55002f) returned="/" [0238.274] lstrlenW (lpString="create") returned 6 [0238.274] lstrlenW (lpString="create") returned 6 [0238.274] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.274] lstrlenW (lpString="sc") returned 2 [0238.274] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.274] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0238.274] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.274] lstrlenW (lpString="|create|") returned 8 [0238.274] lstrlenW (lpString="|sc|") returned 4 [0238.274] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0238.274] RtlRestoreLastWin32Error () returned 0x490 [0238.274] lstrlenW (lpString="?") returned 1 [0238.274] lstrlenW (lpString="?") returned 1 [0238.274] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.274] lstrlenW (lpString="sc") returned 2 [0238.274] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.275] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0238.275] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.275] lstrlenW (lpString="|?|") returned 3 [0238.275] lstrlenW (lpString="|sc|") returned 4 [0238.275] RtlRestoreLastWin32Error () returned 0x490 [0238.275] lstrlenW (lpString="s") returned 1 [0238.275] lstrlenW (lpString="s") returned 1 [0238.275] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.275] lstrlenW (lpString="sc") returned 2 [0238.275] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.275] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0238.275] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.275] lstrlenW (lpString="|s|") returned 3 [0238.275] lstrlenW (lpString="|sc|") returned 4 [0238.275] RtlRestoreLastWin32Error () returned 0x490 [0238.275] lstrlenW (lpString="u") returned 1 [0238.275] lstrlenW (lpString="u") returned 1 [0238.275] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.275] lstrlenW (lpString="sc") returned 2 [0238.275] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.275] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0238.275] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.275] lstrlenW (lpString="|u|") returned 3 [0238.275] lstrlenW (lpString="|sc|") returned 4 [0238.275] RtlRestoreLastWin32Error () returned 0x490 [0238.275] lstrlenW (lpString="p") returned 1 [0238.275] lstrlenW (lpString="p") returned 1 [0238.275] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.275] lstrlenW (lpString="sc") returned 2 [0238.275] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.276] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0238.276] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.276] lstrlenW (lpString="|p|") returned 3 [0238.276] lstrlenW (lpString="|sc|") returned 4 [0238.276] RtlRestoreLastWin32Error () returned 0x490 [0238.276] lstrlenW (lpString="ru") returned 2 [0238.276] lstrlenW (lpString="ru") returned 2 [0238.276] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.276] lstrlenW (lpString="sc") returned 2 [0238.276] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.276] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0238.276] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.276] lstrlenW (lpString="|ru|") returned 4 [0238.276] lstrlenW (lpString="|sc|") returned 4 [0238.276] StrStrIW (lpFirst="|ru|", lpSrch="|sc|") returned 0x0 [0238.276] RtlRestoreLastWin32Error () returned 0x490 [0238.276] lstrlenW (lpString="rp") returned 2 [0238.276] lstrlenW (lpString="rp") returned 2 [0238.276] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.276] lstrlenW (lpString="sc") returned 2 [0238.276] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.276] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0238.276] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.276] lstrlenW (lpString="|rp|") returned 4 [0238.276] lstrlenW (lpString="|sc|") returned 4 [0238.276] StrStrIW (lpFirst="|rp|", lpSrch="|sc|") returned 0x0 [0238.276] RtlRestoreLastWin32Error () returned 0x490 [0238.276] lstrlenW (lpString="sc") returned 2 [0238.276] lstrlenW (lpString="sc") returned 2 [0238.276] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.276] lstrlenW (lpString="sc") returned 2 [0238.277] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.277] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.277] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.277] lstrlenW (lpString="|sc|") returned 4 [0238.277] lstrlenW (lpString="|sc|") returned 4 [0238.277] StrStrIW (lpFirst="|sc|", lpSrch="|sc|") returned="|sc|" [0238.277] RtlRestoreLastWin32Error () returned 0x0 [0238.277] RtlRestoreLastWin32Error () returned 0x0 [0238.277] lstrlenW (lpString="minute") returned 6 [0238.277] lstrlenW (lpString="-/") returned 2 [0238.277] StrChrIW (lpStart="-/", wMatch=0x55006d) returned 0x0 [0238.277] RtlRestoreLastWin32Error () returned 0x490 [0238.277] RtlRestoreLastWin32Error () returned 0x490 [0238.277] RtlRestoreLastWin32Error () returned 0x0 [0238.277] lstrlenW (lpString="minute") returned 6 [0238.277] StrChrIW (lpStart="minute", wMatch=0x3a) returned 0x0 [0238.277] RtlRestoreLastWin32Error () returned 0x490 [0238.277] RtlRestoreLastWin32Error () returned 0x0 [0238.277] GetProcessHeap () returned 0x680000 [0238.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x68ad68 [0238.277] _memicmp (_Buf1=0x68ad68, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.277] lstrlenW (lpString="minute") returned 6 [0238.277] GetProcessHeap () returned 0x680000 [0238.277] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xe) returned 0x68ad20 [0238.277] lstrlenW (lpString="minute") returned 6 [0238.277] lstrlenW (lpString=" \x09") returned 2 [0238.277] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0238.277] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0238.277] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0238.277] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0238.277] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0238.277] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0238.277] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0238.277] GetLastError () returned 0x0 [0238.278] lstrlenW (lpString="minute") returned 6 [0238.278] lstrlenW (lpString="minute") returned 6 [0238.278] RtlRestoreLastWin32Error () returned 0x0 [0238.278] RtlRestoreLastWin32Error () returned 0x0 [0238.278] lstrlenW (lpString="/mo") returned 3 [0238.278] lstrlenW (lpString="-/") returned 2 [0238.278] StrChrIW (lpStart="-/", wMatch=0x55002f) returned="/" [0238.278] lstrlenW (lpString="create") returned 6 [0238.278] lstrlenW (lpString="create") returned 6 [0238.278] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.278] lstrlenW (lpString="mo") returned 2 [0238.278] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.278] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0238.278] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.278] lstrlenW (lpString="|create|") returned 8 [0238.278] lstrlenW (lpString="|mo|") returned 4 [0238.278] StrStrIW (lpFirst="|create|", lpSrch="|mo|") returned 0x0 [0238.278] RtlRestoreLastWin32Error () returned 0x490 [0238.280] lstrlenW (lpString="?") returned 1 [0238.280] lstrlenW (lpString="?") returned 1 [0238.280] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.280] lstrlenW (lpString="mo") returned 2 [0238.280] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.280] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0238.280] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.280] lstrlenW (lpString="|?|") returned 3 [0238.280] lstrlenW (lpString="|mo|") returned 4 [0238.280] RtlRestoreLastWin32Error () returned 0x490 [0238.280] lstrlenW (lpString="s") returned 1 [0238.280] lstrlenW (lpString="s") returned 1 [0238.280] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.280] lstrlenW (lpString="mo") returned 2 [0238.280] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.281] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0238.281] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.281] lstrlenW (lpString="|s|") returned 3 [0238.281] lstrlenW (lpString="|mo|") returned 4 [0238.281] RtlRestoreLastWin32Error () returned 0x490 [0238.281] lstrlenW (lpString="u") returned 1 [0238.281] lstrlenW (lpString="u") returned 1 [0238.281] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.281] lstrlenW (lpString="mo") returned 2 [0238.281] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.281] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0238.281] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.281] lstrlenW (lpString="|u|") returned 3 [0238.281] lstrlenW (lpString="|mo|") returned 4 [0238.281] RtlRestoreLastWin32Error () returned 0x490 [0238.281] lstrlenW (lpString="p") returned 1 [0238.281] lstrlenW (lpString="p") returned 1 [0238.281] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.281] lstrlenW (lpString="mo") returned 2 [0238.281] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.281] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0238.281] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.281] lstrlenW (lpString="|p|") returned 3 [0238.281] lstrlenW (lpString="|mo|") returned 4 [0238.281] RtlRestoreLastWin32Error () returned 0x490 [0238.281] lstrlenW (lpString="ru") returned 2 [0238.281] lstrlenW (lpString="ru") returned 2 [0238.281] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.282] lstrlenW (lpString="mo") returned 2 [0238.282] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.282] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0238.282] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.282] lstrlenW (lpString="|ru|") returned 4 [0238.282] lstrlenW (lpString="|mo|") returned 4 [0238.282] StrStrIW (lpFirst="|ru|", lpSrch="|mo|") returned 0x0 [0238.282] RtlRestoreLastWin32Error () returned 0x490 [0238.282] lstrlenW (lpString="rp") returned 2 [0238.282] lstrlenW (lpString="rp") returned 2 [0238.282] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.282] lstrlenW (lpString="mo") returned 2 [0238.282] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.282] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0238.282] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.282] lstrlenW (lpString="|rp|") returned 4 [0238.282] lstrlenW (lpString="|mo|") returned 4 [0238.282] StrStrIW (lpFirst="|rp|", lpSrch="|mo|") returned 0x0 [0238.282] RtlRestoreLastWin32Error () returned 0x490 [0238.282] lstrlenW (lpString="sc") returned 2 [0238.282] lstrlenW (lpString="sc") returned 2 [0238.282] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.282] lstrlenW (lpString="mo") returned 2 [0238.282] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.282] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.282] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.282] lstrlenW (lpString="|sc|") returned 4 [0238.282] lstrlenW (lpString="|mo|") returned 4 [0238.282] StrStrIW (lpFirst="|sc|", lpSrch="|mo|") returned 0x0 [0238.283] RtlRestoreLastWin32Error () returned 0x490 [0238.283] lstrlenW (lpString="mo") returned 2 [0238.283] lstrlenW (lpString="mo") returned 2 [0238.283] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.283] lstrlenW (lpString="mo") returned 2 [0238.283] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.283] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.283] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.283] lstrlenW (lpString="|mo|") returned 4 [0238.283] lstrlenW (lpString="|mo|") returned 4 [0238.283] StrStrIW (lpFirst="|mo|", lpSrch="|mo|") returned="|mo|" [0238.283] RtlRestoreLastWin32Error () returned 0x0 [0238.283] RtlRestoreLastWin32Error () returned 0x0 [0238.283] lstrlenW (lpString="1") returned 1 [0238.283] RtlRestoreLastWin32Error () returned 0x490 [0238.283] RtlRestoreLastWin32Error () returned 0x0 [0238.283] lstrlenW (lpString="1") returned 1 [0238.283] StrChrIW (lpStart="1", wMatch=0x3a) returned 0x0 [0238.283] RtlRestoreLastWin32Error () returned 0x490 [0238.283] RtlRestoreLastWin32Error () returned 0x0 [0238.283] _memicmp (_Buf1=0x68ad68, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.283] lstrlenW (lpString="1") returned 1 [0238.283] lstrlenW (lpString="1") returned 1 [0238.283] lstrlenW (lpString=" \x09") returned 2 [0238.283] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0238.283] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0238.283] GetLastError () returned 0x0 [0238.283] lstrlenW (lpString="1") returned 1 [0238.283] lstrlenW (lpString="1") returned 1 [0238.283] GetProcessHeap () returned 0x680000 [0238.283] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x4) returned 0x686d98 [0238.283] RtlRestoreLastWin32Error () returned 0x0 [0238.283] RtlRestoreLastWin32Error () returned 0x0 [0238.283] lstrlenW (lpString="/tn") returned 3 [0238.284] lstrlenW (lpString="-/") returned 2 [0238.284] StrChrIW (lpStart="-/", wMatch=0x55002f) returned="/" [0238.284] lstrlenW (lpString="create") returned 6 [0238.284] lstrlenW (lpString="create") returned 6 [0238.284] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.284] lstrlenW (lpString="tn") returned 2 [0238.284] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.284] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0238.284] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.284] lstrlenW (lpString="|create|") returned 8 [0238.284] lstrlenW (lpString="|tn|") returned 4 [0238.284] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0238.284] RtlRestoreLastWin32Error () returned 0x490 [0238.284] lstrlenW (lpString="?") returned 1 [0238.284] lstrlenW (lpString="?") returned 1 [0238.284] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.284] lstrlenW (lpString="tn") returned 2 [0238.284] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.284] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0238.284] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.284] lstrlenW (lpString="|?|") returned 3 [0238.284] lstrlenW (lpString="|tn|") returned 4 [0238.284] RtlRestoreLastWin32Error () returned 0x490 [0238.284] lstrlenW (lpString="s") returned 1 [0238.284] lstrlenW (lpString="s") returned 1 [0238.284] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.284] lstrlenW (lpString="tn") returned 2 [0238.284] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.285] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0238.285] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.285] lstrlenW (lpString="|s|") returned 3 [0238.285] lstrlenW (lpString="|tn|") returned 4 [0238.285] RtlRestoreLastWin32Error () returned 0x490 [0238.285] lstrlenW (lpString="u") returned 1 [0238.285] lstrlenW (lpString="u") returned 1 [0238.285] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.285] lstrlenW (lpString="tn") returned 2 [0238.285] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.285] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0238.285] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.285] lstrlenW (lpString="|u|") returned 3 [0238.285] lstrlenW (lpString="|tn|") returned 4 [0238.285] RtlRestoreLastWin32Error () returned 0x490 [0238.285] lstrlenW (lpString="p") returned 1 [0238.285] lstrlenW (lpString="p") returned 1 [0238.285] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.285] lstrlenW (lpString="tn") returned 2 [0238.285] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.285] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0238.285] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.285] lstrlenW (lpString="|p|") returned 3 [0238.285] lstrlenW (lpString="|tn|") returned 4 [0238.285] RtlRestoreLastWin32Error () returned 0x490 [0238.285] lstrlenW (lpString="ru") returned 2 [0238.285] lstrlenW (lpString="ru") returned 2 [0238.285] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.285] lstrlenW (lpString="tn") returned 2 [0238.286] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.286] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0238.286] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.286] lstrlenW (lpString="|ru|") returned 4 [0238.286] lstrlenW (lpString="|tn|") returned 4 [0238.286] StrStrIW (lpFirst="|ru|", lpSrch="|tn|") returned 0x0 [0238.286] RtlRestoreLastWin32Error () returned 0x490 [0238.286] lstrlenW (lpString="rp") returned 2 [0238.286] lstrlenW (lpString="rp") returned 2 [0238.286] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.286] lstrlenW (lpString="tn") returned 2 [0238.286] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.286] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0238.286] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.286] lstrlenW (lpString="|rp|") returned 4 [0238.286] lstrlenW (lpString="|tn|") returned 4 [0238.286] StrStrIW (lpFirst="|rp|", lpSrch="|tn|") returned 0x0 [0238.286] RtlRestoreLastWin32Error () returned 0x490 [0238.286] lstrlenW (lpString="sc") returned 2 [0238.286] lstrlenW (lpString="sc") returned 2 [0238.286] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.286] lstrlenW (lpString="tn") returned 2 [0238.286] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.286] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.286] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.286] lstrlenW (lpString="|sc|") returned 4 [0238.286] lstrlenW (lpString="|tn|") returned 4 [0238.286] StrStrIW (lpFirst="|sc|", lpSrch="|tn|") returned 0x0 [0238.286] RtlRestoreLastWin32Error () returned 0x490 [0238.286] lstrlenW (lpString="mo") returned 2 [0238.287] lstrlenW (lpString="mo") returned 2 [0238.287] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.287] lstrlenW (lpString="tn") returned 2 [0238.287] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.287] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.287] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.287] lstrlenW (lpString="|mo|") returned 4 [0238.287] lstrlenW (lpString="|tn|") returned 4 [0238.287] StrStrIW (lpFirst="|mo|", lpSrch="|tn|") returned 0x0 [0238.287] RtlRestoreLastWin32Error () returned 0x490 [0238.287] lstrlenW (lpString="d") returned 1 [0238.287] lstrlenW (lpString="d") returned 1 [0238.287] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.287] lstrlenW (lpString="tn") returned 2 [0238.287] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.287] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0238.287] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.287] lstrlenW (lpString="|d|") returned 3 [0238.287] lstrlenW (lpString="|tn|") returned 4 [0238.287] RtlRestoreLastWin32Error () returned 0x490 [0238.287] lstrlenW (lpString="m") returned 1 [0238.287] lstrlenW (lpString="m") returned 1 [0238.287] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.287] lstrlenW (lpString="tn") returned 2 [0238.287] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.287] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0238.287] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.287] lstrlenW (lpString="|m|") returned 3 [0238.287] lstrlenW (lpString="|tn|") returned 4 [0238.287] RtlRestoreLastWin32Error () returned 0x490 [0238.288] lstrlenW (lpString="i") returned 1 [0238.288] lstrlenW (lpString="i") returned 1 [0238.288] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.288] lstrlenW (lpString="tn") returned 2 [0238.288] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.288] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0238.288] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.288] lstrlenW (lpString="|i|") returned 3 [0238.288] lstrlenW (lpString="|tn|") returned 4 [0238.288] RtlRestoreLastWin32Error () returned 0x490 [0238.288] lstrlenW (lpString="tn") returned 2 [0238.288] lstrlenW (lpString="tn") returned 2 [0238.288] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.288] lstrlenW (lpString="tn") returned 2 [0238.288] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.288] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.288] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.288] lstrlenW (lpString="|tn|") returned 4 [0238.288] lstrlenW (lpString="|tn|") returned 4 [0238.288] StrStrIW (lpFirst="|tn|", lpSrch="|tn|") returned="|tn|" [0238.288] RtlRestoreLastWin32Error () returned 0x0 [0238.288] RtlRestoreLastWin32Error () returned 0x0 [0238.288] lstrlenW (lpString="Nafifas") returned 7 [0238.288] lstrlenW (lpString="-/") returned 2 [0238.288] StrChrIW (lpStart="-/", wMatch=0x55004e) returned 0x0 [0238.288] RtlRestoreLastWin32Error () returned 0x490 [0238.288] RtlRestoreLastWin32Error () returned 0x490 [0238.288] RtlRestoreLastWin32Error () returned 0x0 [0238.288] lstrlenW (lpString="Nafifas") returned 7 [0238.288] StrChrIW (lpStart="Nafifas", wMatch=0x3a) returned 0x0 [0238.288] RtlRestoreLastWin32Error () returned 0x490 [0238.289] RtlRestoreLastWin32Error () returned 0x0 [0238.289] lstrlenW (lpString="Nafifas") returned 7 [0238.289] RtlRestoreLastWin32Error () returned 0x0 [0238.289] RtlRestoreLastWin32Error () returned 0x0 [0238.289] lstrlenW (lpString="/tr") returned 3 [0238.289] lstrlenW (lpString="-/") returned 2 [0238.289] StrChrIW (lpStart="-/", wMatch=0x55002f) returned="/" [0238.289] lstrlenW (lpString="create") returned 6 [0238.289] lstrlenW (lpString="create") returned 6 [0238.289] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.289] lstrlenW (lpString="tr") returned 2 [0238.289] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.289] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0238.289] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.289] lstrlenW (lpString="|create|") returned 8 [0238.289] lstrlenW (lpString="|tr|") returned 4 [0238.289] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0238.289] RtlRestoreLastWin32Error () returned 0x490 [0238.289] lstrlenW (lpString="?") returned 1 [0238.289] lstrlenW (lpString="?") returned 1 [0238.289] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.289] lstrlenW (lpString="tr") returned 2 [0238.289] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.289] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0238.289] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.289] lstrlenW (lpString="|?|") returned 3 [0238.289] lstrlenW (lpString="|tr|") returned 4 [0238.289] RtlRestoreLastWin32Error () returned 0x490 [0238.289] lstrlenW (lpString="s") returned 1 [0238.289] lstrlenW (lpString="s") returned 1 [0238.289] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.289] lstrlenW (lpString="tr") returned 2 [0238.290] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.290] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0238.290] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.290] lstrlenW (lpString="|s|") returned 3 [0238.290] lstrlenW (lpString="|tr|") returned 4 [0238.290] RtlRestoreLastWin32Error () returned 0x490 [0238.290] lstrlenW (lpString="u") returned 1 [0238.290] lstrlenW (lpString="u") returned 1 [0238.290] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.290] lstrlenW (lpString="tr") returned 2 [0238.290] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.290] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0238.290] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.290] lstrlenW (lpString="|u|") returned 3 [0238.290] lstrlenW (lpString="|tr|") returned 4 [0238.290] RtlRestoreLastWin32Error () returned 0x490 [0238.290] lstrlenW (lpString="p") returned 1 [0238.290] lstrlenW (lpString="p") returned 1 [0238.290] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.290] lstrlenW (lpString="tr") returned 2 [0238.290] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.290] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0238.290] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.290] lstrlenW (lpString="|p|") returned 3 [0238.290] lstrlenW (lpString="|tr|") returned 4 [0238.290] RtlRestoreLastWin32Error () returned 0x490 [0238.290] lstrlenW (lpString="ru") returned 2 [0238.290] lstrlenW (lpString="ru") returned 2 [0238.290] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.290] lstrlenW (lpString="tr") returned 2 [0238.291] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.291] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0238.291] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.291] lstrlenW (lpString="|ru|") returned 4 [0238.291] lstrlenW (lpString="|tr|") returned 4 [0238.291] StrStrIW (lpFirst="|ru|", lpSrch="|tr|") returned 0x0 [0238.291] RtlRestoreLastWin32Error () returned 0x490 [0238.291] lstrlenW (lpString="rp") returned 2 [0238.291] lstrlenW (lpString="rp") returned 2 [0238.291] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.291] lstrlenW (lpString="tr") returned 2 [0238.291] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.291] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0238.291] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.291] lstrlenW (lpString="|rp|") returned 4 [0238.291] lstrlenW (lpString="|tr|") returned 4 [0238.291] StrStrIW (lpFirst="|rp|", lpSrch="|tr|") returned 0x0 [0238.291] RtlRestoreLastWin32Error () returned 0x490 [0238.291] lstrlenW (lpString="sc") returned 2 [0238.291] lstrlenW (lpString="sc") returned 2 [0238.291] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.291] lstrlenW (lpString="tr") returned 2 [0238.291] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.291] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.291] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.291] lstrlenW (lpString="|sc|") returned 4 [0238.291] lstrlenW (lpString="|tr|") returned 4 [0238.291] StrStrIW (lpFirst="|sc|", lpSrch="|tr|") returned 0x0 [0238.291] RtlRestoreLastWin32Error () returned 0x490 [0238.291] lstrlenW (lpString="mo") returned 2 [0238.292] lstrlenW (lpString="mo") returned 2 [0238.292] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.292] lstrlenW (lpString="tr") returned 2 [0238.292] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.292] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.292] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.292] lstrlenW (lpString="|mo|") returned 4 [0238.292] lstrlenW (lpString="|tr|") returned 4 [0238.292] StrStrIW (lpFirst="|mo|", lpSrch="|tr|") returned 0x0 [0238.292] RtlRestoreLastWin32Error () returned 0x490 [0238.292] lstrlenW (lpString="d") returned 1 [0238.292] lstrlenW (lpString="d") returned 1 [0238.292] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.292] lstrlenW (lpString="tr") returned 2 [0238.292] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.292] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0238.292] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.292] lstrlenW (lpString="|d|") returned 3 [0238.292] lstrlenW (lpString="|tr|") returned 4 [0238.292] RtlRestoreLastWin32Error () returned 0x490 [0238.292] lstrlenW (lpString="m") returned 1 [0238.292] lstrlenW (lpString="m") returned 1 [0238.292] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.292] lstrlenW (lpString="tr") returned 2 [0238.292] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.292] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0238.292] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.292] lstrlenW (lpString="|m|") returned 3 [0238.292] lstrlenW (lpString="|tr|") returned 4 [0238.292] RtlRestoreLastWin32Error () returned 0x490 [0238.292] lstrlenW (lpString="i") returned 1 [0238.293] lstrlenW (lpString="i") returned 1 [0238.293] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.293] lstrlenW (lpString="tr") returned 2 [0238.293] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.293] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0238.293] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.293] lstrlenW (lpString="|i|") returned 3 [0238.293] lstrlenW (lpString="|tr|") returned 4 [0238.293] RtlRestoreLastWin32Error () returned 0x490 [0238.293] lstrlenW (lpString="tn") returned 2 [0238.293] lstrlenW (lpString="tn") returned 2 [0238.293] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.293] lstrlenW (lpString="tr") returned 2 [0238.293] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.293] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.293] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.293] lstrlenW (lpString="|tn|") returned 4 [0238.293] lstrlenW (lpString="|tr|") returned 4 [0238.293] StrStrIW (lpFirst="|tn|", lpSrch="|tr|") returned 0x0 [0238.293] RtlRestoreLastWin32Error () returned 0x490 [0238.293] lstrlenW (lpString="tr") returned 2 [0238.293] lstrlenW (lpString="tr") returned 2 [0238.293] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.293] lstrlenW (lpString="tr") returned 2 [0238.293] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.293] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.293] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.293] lstrlenW (lpString="|tr|") returned 4 [0238.293] lstrlenW (lpString="|tr|") returned 4 [0238.294] StrStrIW (lpFirst="|tr|", lpSrch="|tr|") returned="|tr|" [0238.294] RtlRestoreLastWin32Error () returned 0x0 [0238.294] RtlRestoreLastWin32Error () returned 0x0 [0238.294] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.294] lstrlenW (lpString="-/") returned 2 [0238.294] StrChrIW (lpStart="-/", wMatch=0x550027) returned 0x0 [0238.294] RtlRestoreLastWin32Error () returned 0x490 [0238.296] RtlRestoreLastWin32Error () returned 0x490 [0238.296] RtlRestoreLastWin32Error () returned 0x0 [0238.296] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.296] StrChrIW (lpStart="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'", wMatch=0x3a) returned=":\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'" [0238.296] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.296] _memicmp (_Buf1=0x687590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.296] _memicmp (_Buf1=0x68ab58, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.296] RtlRestoreLastWin32Error () returned 0x7a [0238.296] RtlRestoreLastWin32Error () returned 0x0 [0238.296] RtlRestoreLastWin32Error () returned 0x0 [0238.296] lstrlenW (lpString="'C") returned 2 [0238.296] lstrlenW (lpString="-/") returned 2 [0238.296] StrChrIW (lpStart="-/", wMatch=0x680027) returned 0x0 [0238.296] RtlRestoreLastWin32Error () returned 0x490 [0238.296] RtlRestoreLastWin32Error () returned 0x490 [0238.296] RtlRestoreLastWin32Error () returned 0x0 [0238.296] _memicmp (_Buf1=0x68ad68, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.296] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.296] GetProcessHeap () returned 0x680000 [0238.296] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68ad20) returned 1 [0238.296] GetProcessHeap () returned 0x680000 [0238.296] RtlReAllocateHeap (Heap=0x680000, Flags=0xc, Ptr=0x68ad20, Size=0x82) returned 0x686b08 [0238.296] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.296] lstrlenW (lpString=" \x09") returned 2 [0238.296] StrChrW (lpStart=" \x09", wMatch=0x27) returned 0x0 [0238.296] StrChrW (lpStart=" \x09", wMatch=0x27) returned 0x0 [0238.296] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x3a) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x55) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x4a) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x30) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x46) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x76) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x7a) returned 0x0 [0238.297] StrChrW (lpStart=" \x09", wMatch=0x58) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x41) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x4c) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x63) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x54) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0238.298] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x2e) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0238.299] StrChrW (lpStart=" \x09", wMatch=0x27) returned 0x0 [0238.299] GetLastError () returned 0x0 [0238.299] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.299] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.299] RtlRestoreLastWin32Error () returned 0x0 [0238.299] RtlRestoreLastWin32Error () returned 0x0 [0238.299] lstrlenW (lpString="/f") returned 2 [0238.299] lstrlenW (lpString="-/") returned 2 [0238.299] StrChrIW (lpStart="-/", wMatch=0x55002f) returned="/" [0238.299] lstrlenW (lpString="create") returned 6 [0238.299] lstrlenW (lpString="create") returned 6 [0238.299] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.299] lstrlenW (lpString="f") returned 1 [0238.299] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.299] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0238.299] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.300] lstrlenW (lpString="|create|") returned 8 [0238.300] lstrlenW (lpString="|f|") returned 3 [0238.300] StrStrIW (lpFirst="|create|", lpSrch="|f|") returned 0x0 [0238.300] RtlRestoreLastWin32Error () returned 0x490 [0238.300] lstrlenW (lpString="?") returned 1 [0238.300] lstrlenW (lpString="?") returned 1 [0238.300] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.300] lstrlenW (lpString="f") returned 1 [0238.300] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.300] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0238.300] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.300] lstrlenW (lpString="|?|") returned 3 [0238.300] lstrlenW (lpString="|f|") returned 3 [0238.300] StrStrIW (lpFirst="|?|", lpSrch="|f|") returned 0x0 [0238.300] RtlRestoreLastWin32Error () returned 0x490 [0238.300] lstrlenW (lpString="s") returned 1 [0238.300] lstrlenW (lpString="s") returned 1 [0238.300] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.300] lstrlenW (lpString="f") returned 1 [0238.300] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.300] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0238.300] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.300] lstrlenW (lpString="|s|") returned 3 [0238.300] lstrlenW (lpString="|f|") returned 3 [0238.300] StrStrIW (lpFirst="|s|", lpSrch="|f|") returned 0x0 [0238.300] RtlRestoreLastWin32Error () returned 0x490 [0238.301] lstrlenW (lpString="u") returned 1 [0238.301] lstrlenW (lpString="u") returned 1 [0238.301] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.301] lstrlenW (lpString="f") returned 1 [0238.301] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.301] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0238.301] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.301] lstrlenW (lpString="|u|") returned 3 [0238.301] lstrlenW (lpString="|f|") returned 3 [0238.301] StrStrIW (lpFirst="|u|", lpSrch="|f|") returned 0x0 [0238.301] RtlRestoreLastWin32Error () returned 0x490 [0238.301] lstrlenW (lpString="p") returned 1 [0238.301] lstrlenW (lpString="p") returned 1 [0238.301] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.301] lstrlenW (lpString="f") returned 1 [0238.301] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.301] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0238.301] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.301] lstrlenW (lpString="|p|") returned 3 [0238.301] lstrlenW (lpString="|f|") returned 3 [0238.301] StrStrIW (lpFirst="|p|", lpSrch="|f|") returned 0x0 [0238.301] RtlRestoreLastWin32Error () returned 0x490 [0238.301] lstrlenW (lpString="ru") returned 2 [0238.301] lstrlenW (lpString="ru") returned 2 [0238.301] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.301] lstrlenW (lpString="f") returned 1 [0238.301] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.302] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0238.302] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.302] lstrlenW (lpString="|ru|") returned 4 [0238.302] lstrlenW (lpString="|f|") returned 3 [0238.302] StrStrIW (lpFirst="|ru|", lpSrch="|f|") returned 0x0 [0238.302] RtlRestoreLastWin32Error () returned 0x490 [0238.302] lstrlenW (lpString="rp") returned 2 [0238.302] lstrlenW (lpString="rp") returned 2 [0238.302] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.302] lstrlenW (lpString="f") returned 1 [0238.302] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.302] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0238.302] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.302] lstrlenW (lpString="|rp|") returned 4 [0238.302] lstrlenW (lpString="|f|") returned 3 [0238.302] StrStrIW (lpFirst="|rp|", lpSrch="|f|") returned 0x0 [0238.302] RtlRestoreLastWin32Error () returned 0x490 [0238.302] lstrlenW (lpString="sc") returned 2 [0238.302] lstrlenW (lpString="sc") returned 2 [0238.302] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.302] lstrlenW (lpString="f") returned 1 [0238.302] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.302] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0238.302] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.302] lstrlenW (lpString="|sc|") returned 4 [0238.302] lstrlenW (lpString="|f|") returned 3 [0238.302] StrStrIW (lpFirst="|sc|", lpSrch="|f|") returned 0x0 [0238.302] RtlRestoreLastWin32Error () returned 0x490 [0238.302] lstrlenW (lpString="mo") returned 2 [0238.303] lstrlenW (lpString="mo") returned 2 [0238.303] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.303] lstrlenW (lpString="f") returned 1 [0238.303] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.303] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0238.303] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.303] lstrlenW (lpString="|mo|") returned 4 [0238.303] lstrlenW (lpString="|f|") returned 3 [0238.303] StrStrIW (lpFirst="|mo|", lpSrch="|f|") returned 0x0 [0238.303] RtlRestoreLastWin32Error () returned 0x490 [0238.303] lstrlenW (lpString="d") returned 1 [0238.303] lstrlenW (lpString="d") returned 1 [0238.303] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.303] lstrlenW (lpString="f") returned 1 [0238.303] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.303] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0238.303] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.303] lstrlenW (lpString="|d|") returned 3 [0238.303] lstrlenW (lpString="|f|") returned 3 [0238.303] StrStrIW (lpFirst="|d|", lpSrch="|f|") returned 0x0 [0238.303] RtlRestoreLastWin32Error () returned 0x490 [0238.303] lstrlenW (lpString="m") returned 1 [0238.303] lstrlenW (lpString="m") returned 1 [0238.303] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.303] lstrlenW (lpString="f") returned 1 [0238.303] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.303] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0238.303] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.304] lstrlenW (lpString="|m|") returned 3 [0238.304] lstrlenW (lpString="|f|") returned 3 [0238.304] StrStrIW (lpFirst="|m|", lpSrch="|f|") returned 0x0 [0238.304] RtlRestoreLastWin32Error () returned 0x490 [0238.304] lstrlenW (lpString="i") returned 1 [0238.304] lstrlenW (lpString="i") returned 1 [0238.304] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.304] lstrlenW (lpString="f") returned 1 [0238.304] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.304] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0238.304] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.304] lstrlenW (lpString="|i|") returned 3 [0238.304] lstrlenW (lpString="|f|") returned 3 [0238.304] StrStrIW (lpFirst="|i|", lpSrch="|f|") returned 0x0 [0238.304] RtlRestoreLastWin32Error () returned 0x490 [0238.304] lstrlenW (lpString="tn") returned 2 [0238.304] lstrlenW (lpString="tn") returned 2 [0238.304] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.304] lstrlenW (lpString="f") returned 1 [0238.304] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.304] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0238.304] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.304] lstrlenW (lpString="|tn|") returned 4 [0238.304] lstrlenW (lpString="|f|") returned 3 [0238.304] StrStrIW (lpFirst="|tn|", lpSrch="|f|") returned 0x0 [0238.304] RtlRestoreLastWin32Error () returned 0x490 [0238.304] lstrlenW (lpString="tr") returned 2 [0238.304] lstrlenW (lpString="tr") returned 2 [0238.304] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.304] lstrlenW (lpString="f") returned 1 [0238.305] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.305] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0238.305] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.305] lstrlenW (lpString="|tr|") returned 4 [0238.305] lstrlenW (lpString="|f|") returned 3 [0238.305] StrStrIW (lpFirst="|tr|", lpSrch="|f|") returned 0x0 [0238.305] RtlRestoreLastWin32Error () returned 0x490 [0238.305] lstrlenW (lpString="st") returned 2 [0238.305] lstrlenW (lpString="st") returned 2 [0238.305] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.305] lstrlenW (lpString="f") returned 1 [0238.305] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.305] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|st|") returned 4 [0238.305] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.305] lstrlenW (lpString="|st|") returned 4 [0238.305] lstrlenW (lpString="|f|") returned 3 [0238.305] StrStrIW (lpFirst="|st|", lpSrch="|f|") returned 0x0 [0238.305] RtlRestoreLastWin32Error () returned 0x490 [0238.305] lstrlenW (lpString="sd") returned 2 [0238.305] lstrlenW (lpString="sd") returned 2 [0238.305] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.305] lstrlenW (lpString="f") returned 1 [0238.305] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.305] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sd|") returned 4 [0238.305] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.305] lstrlenW (lpString="|sd|") returned 4 [0238.305] lstrlenW (lpString="|f|") returned 3 [0238.305] StrStrIW (lpFirst="|sd|", lpSrch="|f|") returned 0x0 [0238.305] RtlRestoreLastWin32Error () returned 0x490 [0238.306] lstrlenW (lpString="ed") returned 2 [0238.306] lstrlenW (lpString="ed") returned 2 [0238.306] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.306] lstrlenW (lpString="f") returned 1 [0238.306] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.306] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ed|") returned 4 [0238.306] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.306] lstrlenW (lpString="|ed|") returned 4 [0238.306] lstrlenW (lpString="|f|") returned 3 [0238.306] StrStrIW (lpFirst="|ed|", lpSrch="|f|") returned 0x0 [0238.306] RtlRestoreLastWin32Error () returned 0x490 [0238.306] lstrlenW (lpString="it") returned 2 [0238.306] lstrlenW (lpString="it") returned 2 [0238.306] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.306] lstrlenW (lpString="f") returned 1 [0238.306] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.306] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|it|") returned 4 [0238.306] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.306] lstrlenW (lpString="|it|") returned 4 [0238.306] lstrlenW (lpString="|f|") returned 3 [0238.306] StrStrIW (lpFirst="|it|", lpSrch="|f|") returned 0x0 [0238.306] RtlRestoreLastWin32Error () returned 0x490 [0238.306] lstrlenW (lpString="et") returned 2 [0238.306] lstrlenW (lpString="et") returned 2 [0238.306] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.306] lstrlenW (lpString="f") returned 1 [0238.306] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.306] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|et|") returned 4 [0238.306] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.307] lstrlenW (lpString="|et|") returned 4 [0238.307] lstrlenW (lpString="|f|") returned 3 [0238.307] StrStrIW (lpFirst="|et|", lpSrch="|f|") returned 0x0 [0238.307] RtlRestoreLastWin32Error () returned 0x490 [0238.307] lstrlenW (lpString="k") returned 1 [0238.307] lstrlenW (lpString="k") returned 1 [0238.307] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.307] lstrlenW (lpString="f") returned 1 [0238.307] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.307] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|k|") returned 3 [0238.307] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.307] lstrlenW (lpString="|k|") returned 3 [0238.307] lstrlenW (lpString="|f|") returned 3 [0238.307] StrStrIW (lpFirst="|k|", lpSrch="|f|") returned 0x0 [0238.307] RtlRestoreLastWin32Error () returned 0x490 [0238.307] lstrlenW (lpString="du") returned 2 [0238.307] lstrlenW (lpString="du") returned 2 [0238.307] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.307] lstrlenW (lpString="f") returned 1 [0238.307] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.307] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|du|") returned 4 [0238.307] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.307] lstrlenW (lpString="|du|") returned 4 [0238.307] lstrlenW (lpString="|f|") returned 3 [0238.307] StrStrIW (lpFirst="|du|", lpSrch="|f|") returned 0x0 [0238.307] RtlRestoreLastWin32Error () returned 0x490 [0238.307] lstrlenW (lpString="ri") returned 2 [0238.307] lstrlenW (lpString="ri") returned 2 [0238.307] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.308] lstrlenW (lpString="f") returned 1 [0238.308] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.308] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ri|") returned 4 [0238.308] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.308] lstrlenW (lpString="|ri|") returned 4 [0238.308] lstrlenW (lpString="|f|") returned 3 [0238.308] StrStrIW (lpFirst="|ri|", lpSrch="|f|") returned 0x0 [0238.308] RtlRestoreLastWin32Error () returned 0x490 [0238.308] lstrlenW (lpString="z") returned 1 [0238.308] lstrlenW (lpString="z") returned 1 [0238.308] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.308] lstrlenW (lpString="f") returned 1 [0238.308] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.308] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|z|") returned 3 [0238.308] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.308] lstrlenW (lpString="|z|") returned 3 [0238.308] lstrlenW (lpString="|f|") returned 3 [0238.308] StrStrIW (lpFirst="|z|", lpSrch="|f|") returned 0x0 [0238.308] RtlRestoreLastWin32Error () returned 0x490 [0238.308] lstrlenW (lpString="f") returned 1 [0238.308] lstrlenW (lpString="f") returned 1 [0238.308] _memicmp (_Buf1=0x687500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.308] lstrlenW (lpString="f") returned 1 [0238.308] _memicmp (_Buf1=0x687560, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.308] _vsnwprintf (in: _Buffer=0x689818, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.308] _vsnwprintf (in: _Buffer=0x6895f8, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0238.308] lstrlenW (lpString="|f|") returned 3 [0238.308] lstrlenW (lpString="|f|") returned 3 [0238.308] StrStrIW (lpFirst="|f|", lpSrch="|f|") returned="|f|" [0238.308] RtlRestoreLastWin32Error () returned 0x0 [0238.308] RtlRestoreLastWin32Error () returned 0x0 [0238.309] GetProcessHeap () returned 0x680000 [0238.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689738 [0238.309] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.309] LoadStringW (in: hInstance=0x0, uID=0x1ae, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="MINUTE") returned 0x6 [0238.309] lstrlenW (lpString="MINUTE") returned 6 [0238.309] GetProcessHeap () returned 0x680000 [0238.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xe) returned 0x68adf8 [0238.309] GetThreadLocale () returned 0x409 [0238.309] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="minute", cchCount1=-1, lpString2="MINUTE", cchCount2=-1) returned 2 [0238.309] RtlRestoreLastWin32Error () returned 0x0 [0238.309] GetProcessHeap () returned 0x680000 [0238.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x1fc) returned 0x689f28 [0238.309] GetProcessHeap () returned 0x680000 [0238.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689678 [0238.309] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.309] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0238.309] lstrlenW (lpString="First") returned 5 [0238.309] GetProcessHeap () returned 0x680000 [0238.309] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xc) returned 0x68ac60 [0238.376] GetProcessHeap () returned 0x680000 [0238.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689538 [0238.376] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.376] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0238.376] lstrlenW (lpString="Second") returned 6 [0238.376] GetProcessHeap () returned 0x680000 [0238.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xe) returned 0x68adc8 [0238.376] GetProcessHeap () returned 0x680000 [0238.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689558 [0238.376] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.376] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0238.376] lstrlenW (lpString="Third") returned 5 [0238.376] GetProcessHeap () returned 0x680000 [0238.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xc) returned 0x68aca8 [0238.376] GetProcessHeap () returned 0x680000 [0238.376] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6897f8 [0238.376] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.376] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0238.376] lstrlenW (lpString="Fourth") returned 6 [0238.377] GetProcessHeap () returned 0x680000 [0238.377] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xe) returned 0x68ac78 [0238.377] GetProcessHeap () returned 0x680000 [0238.377] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x6897d8 [0238.377] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.377] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0238.377] lstrlenW (lpString="Last") returned 4 [0238.377] GetProcessHeap () returned 0x680000 [0238.377] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xa) returned 0x68ad80 [0238.377] lstrlenW (lpString="1") returned 1 [0238.377] _wtol (_String="1") returned 1 [0238.377] GetProcessHeap () returned 0x680000 [0238.377] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x14) returned 0x689578 [0238.377] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.377] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0238.377] lstrlenW (lpString="First") returned 5 [0238.377] GetProcessHeap () returned 0x680000 [0238.377] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xc) returned 0x68ad08 [0238.377] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.377] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0238.377] lstrlenW (lpString="Second") returned 6 [0238.377] GetProcessHeap () returned 0x680000 [0238.377] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xe) returned 0x68ab70 [0238.377] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.377] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0238.378] lstrlenW (lpString="Third") returned 5 [0238.378] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.378] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0238.378] lstrlenW (lpString="Fourth") returned 6 [0238.378] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.378] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0238.378] lstrlenW (lpString="Last") returned 4 [0238.378] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xdcde8, cchData=128 | out: lpLCData="0") returned 2 [0238.378] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.378] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0238.378] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0238.378] GetProcessHeap () returned 0x680000 [0238.378] GetProcessHeap () returned 0x680000 [0238.378] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68ac60) returned 1 [0238.378] GetProcessHeap () returned 0x680000 [0238.378] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68ac60) returned 0xc [0238.378] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68ac60) returned 1 [0238.378] GetProcessHeap () returned 0x680000 [0238.378] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x16) returned 0x689698 [0238.378] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xdcdec, cchData=128 | out: lpLCData="0") returned 2 [0238.378] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.378] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0238.379] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0238.379] GetProcessHeap () returned 0x680000 [0238.379] GetProcessHeap () returned 0x680000 [0238.379] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68adc8) returned 1 [0238.379] GetProcessHeap () returned 0x680000 [0238.379] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68adc8) returned 0xe [0238.379] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68adc8) returned 1 [0238.379] GetProcessHeap () returned 0x680000 [0238.379] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x16) returned 0x689638 [0238.379] GetLocalTime (in: lpSystemTime=0xdcfcc | out: lpSystemTime=0xdcfcc*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0x10, wMinute=0x1d, wSecond=0x27, wMilliseconds=0x2bd)) [0238.379] lstrlenW (lpString="") returned 0 [0238.379] GetLocalTime (in: lpSystemTime=0xdd480 | out: lpSystemTime=0xdd480*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0x10, wMinute=0x1d, wSecond=0x27, wMilliseconds=0x2bd)) [0238.379] lstrlenW (lpString="") returned 0 [0238.379] lstrlenW (lpString="") returned 0 [0238.379] lstrlenW (lpString="") returned 0 [0238.379] lstrlenW (lpString="") returned 0 [0238.379] lstrlenW (lpString="1") returned 1 [0238.379] _wtol (_String="1") returned 1 [0238.379] lstrlenW (lpString="") returned 0 [0238.379] lstrlenW (lpString="") returned 0 [0238.379] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0238.384] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0238.400] CoCreateInstance (in: rclsid=0x12f26c0*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x12f26d0*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0xdd39c | out: ppv=0xdd39c*=0x5537e0) returned 0x0 [0238.423] TaskScheduler:ITaskService:Connect (This=0x5537e0, serverName=0xdd34c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), user=0xdd35c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), domain=0xdd36c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xdd37c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)) returned 0x0 [0238.429] TaskScheduler:ITaskService:GetFolder (in: This=0x5537e0, Path=0x0, ppFolder=0xdd464 | out: ppFolder=0xdd464*=0x5538b8) returned 0x0 [0238.432] TaskScheduler:ITaskService:NewTask (in: This=0x5537e0, flags=0x0, ppDefinition=0xdd474 | out: ppDefinition=0xdd474*=0x553918) returned 0x0 [0238.433] ITaskDefinition:get_Actions (in: This=0x553918, ppActions=0xdd3e8 | out: ppActions=0xdd3e8*=0x553968) returned 0x0 [0238.433] IActionCollection:Create (in: This=0x553968, Type=0, ppAction=0xdd3ec | out: ppAction=0xdd3ec*=0x553bc0) returned 0x0 [0238.433] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.433] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0238.433] lstrlenW (lpString=" ") returned 1 [0238.433] StrChrW (lpStart=" ", wMatch=0x27) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x27) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x3a) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x55) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x68) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x4a) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x30) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x4e) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x46) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x76) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x7a) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x58) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x41) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0238.434] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0238.436] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0238.436] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0238.436] StrChrW (lpStart=" ", wMatch=0x4c) returned 0x0 [0238.436] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0238.436] StrChrW (lpStart=" ", wMatch=0x63) returned 0x0 [0238.436] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0238.436] StrChrW (lpStart=" ", wMatch=0x6c) returned 0x0 [0238.436] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x54) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x6d) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x69) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x6c) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x69) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x6c) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x2e) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0238.437] StrChrW (lpStart=" ", wMatch=0x27) returned 0x0 [0238.438] IUnknown:Release (This=0x553bc0) returned 0x1 [0238.438] IUnknown:Release (This=0x553968) returned 0x1 [0238.438] ITaskDefinition:get_Triggers (in: This=0x553918, ppTriggers=0xdcfb8 | out: ppTriggers=0xdcfb8*=0x553b08) returned 0x0 [0238.438] ITriggerCollection:Create (in: This=0x553b08, Type=1, ppTrigger=0xdcfcc | out: ppTrigger=0xdcfcc*=0x553c10) returned 0x0 [0238.438] lstrlenW (lpString="1") returned 1 [0238.438] _vsnwprintf (in: _Buffer=0xdcf6c, _BufferCount=0xf, _Format="PT%sM", _ArgList=0xdcf60 | out: _Buffer="PT1M") returned 4 [0238.439] ITrigger:get_Repetition (in: This=0x553c10, ppRepeat=0xdcfc8 | out: ppRepeat=0xdcfc8*=0x553c60) returned 0x0 [0238.439] IRepetitionPattern:put_Interval (This=0x553c60, Interval="PT1M") returned 0x0 [0238.439] IUnknown:Release (This=0x553c60) returned 0x1 [0238.439] _vsnwprintf (in: _Buffer=0xdcf3c, _BufferCount=0x1f, _Format="%04u-%02u-%02dT%02u:%02u:00", _ArgList=0xdcf1c | out: _Buffer="2022-08-05T16:29:00") returned 19 [0238.439] ITrigger:put_StartBoundary (This=0x553c10, StartBoundary="2022-08-05T16:29:00") returned 0x0 [0238.439] lstrlenW (lpString="") returned 0 [0238.439] lstrlenW (lpString="") returned 0 [0238.439] lstrlenW (lpString="") returned 0 [0238.439] lstrlenW (lpString="") returned 0 [0238.439] IUnknown:Release (This=0x553c10) returned 0x1 [0238.439] IUnknown:Release (This=0x553b08) returned 0x1 [0238.439] ITaskDefinition:get_Settings (in: This=0x553918, ppSettings=0xdd3f4 | out: ppSettings=0xdd3f4*=0x553a20) returned 0x0 [0238.440] lstrlenW (lpString="") returned 0 [0238.440] IUnknown:Release (This=0x553a20) returned 0x3 [0238.440] GetLocalTime (in: lpSystemTime=0xdd2e8 | out: lpSystemTime=0xdd2e8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0x10, wMinute=0x1d, wSecond=0x27, wMilliseconds=0x2fc)) [0238.440] ResolveDelayLoadedAPI () returned 0x73f0c5f0 [0238.440] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0xdd2f8, nSize=0xdd2e0 | out: lpNameBuffer="XC64ZB\\RDhJ0CNFevzX", nSize=0xdd2e0) returned 0x1 [0238.440] ITaskDefinition:get_RegistrationInfo (in: This=0x553918, ppRegistrationInfo=0xdd2e4 | out: ppRegistrationInfo=0xdd2e4*=0x5539b0) returned 0x0 [0238.441] IRegistrationInfo:put_Author (This=0x5539b0, Author="XC64ZB\\RDhJ0CNFevzX") returned 0x0 [0238.441] _vsnwprintf (in: _Buffer=0xdd2f8, _BufferCount=0x7f, _Format="%d-%02d-%02dT%02d:%02d:%02d", _ArgList=0xdd2b8 | out: _Buffer="2022-08-05T16:29:39") returned 19 [0238.441] IRegistrationInfo:put_Date (This=0x5539b0, Date="2022-08-05T16:29:39") returned 0x0 [0238.441] IUnknown:Release (This=0x5539b0) returned 0x1 [0238.441] malloc (_Size=0xc) returned 0x553ca8 [0238.441] free (_Block=0x553ca8) [0238.441] lstrlenW (lpString="") returned 0 [0238.441] malloc (_Size=0xc) returned 0x553ca8 [0238.441] ITaskFolder:RegisterTaskDefinition (in: This=0x5538b8, Path="Nafifas", pDefinition=0x553918, flags=6, UserId=0xdd3d8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xdd3e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=3, sddl=0xdd3fc*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), ppTask=0xdd444 | out: ppTask=0xdd444*=0x0) returned 0x80070005 [0238.466] free (_Block=0x553ca8) [0238.466] RtlRestoreLastWin32Error () returned 0x80070005 [0238.466] __iob_func () returned 0x76b41208 [0238.466] GetLastError () returned 0x80070005 [0238.466] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x80070005, dwLanguageId=0x0, lpBuffer=0xdd3f8, nSize=0x0, Arguments=0x0 | out: lpBuffer="镐i\r냖İ\x01") returned 0x13 [0238.470] GetLastError () returned 0x80070005 [0238.470] lstrlenW (lpString="Access is denied.\r\n") returned 19 [0238.470] GetProcessHeap () returned 0x680000 [0238.470] GetProcessHeap () returned 0x680000 [0238.470] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x680598) returned 1 [0238.470] GetProcessHeap () returned 0x680000 [0238.470] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x680598) returned 0x2 [0238.470] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x680598) returned 1 [0238.470] GetProcessHeap () returned 0x680000 [0238.470] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x28) returned 0x699580 [0238.470] RtlRestoreLastWin32Error () returned 0x80070005 [0238.470] LocalFree (hMem=0x699550) returned 0x0 [0238.470] _memicmp (_Buf1=0x6874d0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.470] LoadStringW (in: hInstance=0x0, uID=0x1389, lpBuffer=0x68a908, cchBufferMax=256 | out: lpBuffer="ERROR:") returned 0x6 [0238.471] lstrlenW (lpString="ERROR:") returned 6 [0238.471] GetProcessHeap () returned 0x680000 [0238.471] GetProcessHeap () returned 0x680000 [0238.471] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68aca8) returned 1 [0238.471] GetProcessHeap () returned 0x680000 [0238.471] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68aca8) returned 0xc [0238.471] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68aca8) returned 1 [0238.471] GetProcessHeap () returned 0x680000 [0238.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0xe) returned 0x68aca8 [0238.471] GetProcessHeap () returned 0x680000 [0238.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x10) returned 0x68aea0 [0238.471] _memicmp (_Buf1=0x68aea0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0238.471] GetProcessHeap () returned 0x680000 [0238.471] RtlAllocateHeap (HeapHandle=0x680000, Flags=0xc, Size=0x1000) returned 0x699938 [0238.471] _vsnwprintf (in: _Buffer=0x699938, _BufferCount=0x7ff, _Format="%s ", _ArgList=0xdd3fc | out: _Buffer="ERROR: ") returned 7 [0238.471] _fileno (_File=0x76b41248) returned 2 [0238.471] _errno () returned 0x5505b0 [0238.471] _get_osfhandle (_FileHandle=2) returned 0x3c [0238.471] _errno () returned 0x5505b0 [0238.471] GetFileType (hFile=0x3c) returned 0x2 [0238.471] GetStdHandle (nStdHandle=0xfffffff4) returned 0x3c [0238.471] GetFileType (hFile=0x3c) returned 0x2 [0238.471] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdd3a4 | out: lpMode=0xdd3a4) returned 1 [0238.476] __iob_func () returned 0x76b41208 [0238.476] __iob_func () returned 0x76b41208 [0238.476] GetStdHandle (nStdHandle=0xfffffff4) returned 0x3c [0238.476] lstrlenW (lpString="ERROR: ") returned 7 [0238.477] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0x699938*, nNumberOfCharsToWrite=0x7, lpNumberOfCharsWritten=0xdd3c8, lpReserved=0x0 | out: lpBuffer=0x699938*, lpNumberOfCharsWritten=0xdd3c8*=0x7) returned 1 [0238.477] _fileno (_File=0x76b41248) returned 2 [0238.477] _errno () returned 0x5505b0 [0238.477] _get_osfhandle (_FileHandle=2) returned 0x3c [0238.477] _errno () returned 0x5505b0 [0238.477] GetFileType (hFile=0x3c) returned 0x2 [0238.477] GetStdHandle (nStdHandle=0xfffffff4) returned 0x3c [0238.477] GetFileType (hFile=0x3c) returned 0x2 [0238.477] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdd3d0 | out: lpMode=0xdd3d0) returned 1 [0238.478] __iob_func () returned 0x76b41208 [0238.478] __iob_func () returned 0x76b41208 [0238.478] GetStdHandle (nStdHandle=0xfffffff4) returned 0x3c [0238.478] lstrlenW (lpString="Access is denied.\r\n") returned 19 [0238.478] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0x699580*, nNumberOfCharsToWrite=0x13, lpNumberOfCharsWritten=0xdd3f4, lpReserved=0x0 | out: lpBuffer=0x699580*, lpNumberOfCharsWritten=0xdd3f4*=0x13) returned 1 [0238.478] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0xdd478 | out: pperrinfo=0xdd478*=0x0) returned 0x1 [0238.479] TaskScheduler:IUnknown:Release (This=0x553918) returned 0x0 [0238.479] TaskScheduler:IUnknown:Release (This=0x5538b8) returned 0x0 [0238.479] TaskScheduler:IUnknown:Release (This=0x5537e0) returned 0x0 [0238.479] lstrlenW (lpString="") returned 0 [0238.479] lstrlenW (lpString="1") returned 1 [0238.479] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0238.479] GetProcessHeap () returned 0x680000 [0238.479] GetProcessHeap () returned 0x680000 [0238.479] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689f28) returned 1 [0238.479] GetProcessHeap () returned 0x680000 [0238.479] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689f28) returned 0x1fc [0238.480] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689f28) returned 1 [0238.480] GetProcessHeap () returned 0x680000 [0238.480] GetProcessHeap () returned 0x680000 [0238.480] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686d98) returned 1 [0238.480] GetProcessHeap () returned 0x680000 [0238.480] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686d98) returned 0x4 [0238.480] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686d98) returned 1 [0238.480] GetProcessHeap () returned 0x680000 [0238.480] GetProcessHeap () returned 0x680000 [0238.480] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689518) returned 1 [0238.480] GetProcessHeap () returned 0x680000 [0238.480] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689518) returned 0x16 [0238.480] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689518) returned 1 [0238.480] GetProcessHeap () returned 0x680000 [0238.480] GetProcessHeap () returned 0x680000 [0238.480] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68ae10) returned 1 [0238.480] GetProcessHeap () returned 0x680000 [0238.480] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68ae10) returned 0x10 [0238.480] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68ae10) returned 1 [0238.480] GetProcessHeap () returned 0x680000 [0238.480] GetProcessHeap () returned 0x680000 [0238.480] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689618) returned 1 [0238.480] GetProcessHeap () returned 0x680000 [0238.480] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689618) returned 0x14 [0238.481] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689618) returned 1 [0238.481] GetProcessHeap () returned 0x680000 [0238.481] GetProcessHeap () returned 0x680000 [0238.481] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689060) returned 1 [0238.481] GetProcessHeap () returned 0x680000 [0238.481] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689060) returned 0xa0 [0238.481] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689060) returned 1 [0238.481] GetProcessHeap () returned 0x680000 [0238.481] GetProcessHeap () returned 0x680000 [0238.481] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6874b8) returned 1 [0238.483] GetProcessHeap () returned 0x680000 [0238.483] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6874b8) returned 0x10 [0238.483] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6874b8) returned 1 [0238.484] GetProcessHeap () returned 0x680000 [0238.484] GetProcessHeap () returned 0x680000 [0238.484] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689858) returned 1 [0238.484] GetProcessHeap () returned 0x680000 [0238.484] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689858) returned 0x14 [0238.484] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689858) returned 1 [0238.484] GetProcessHeap () returned 0x680000 [0238.484] GetProcessHeap () returned 0x680000 [0238.484] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686b08) returned 1 [0238.484] GetProcessHeap () returned 0x680000 [0238.484] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686b08) returned 0x82 [0238.484] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686b08) returned 1 [0238.484] GetProcessHeap () returned 0x680000 [0238.484] GetProcessHeap () returned 0x680000 [0238.484] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68ad68) returned 1 [0238.484] GetProcessHeap () returned 0x680000 [0238.484] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68ad68) returned 0x10 [0238.484] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68ad68) returned 1 [0238.484] GetProcessHeap () returned 0x680000 [0238.484] GetProcessHeap () returned 0x680000 [0238.485] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689598) returned 1 [0238.485] GetProcessHeap () returned 0x680000 [0238.485] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689598) returned 0x14 [0238.485] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689598) returned 1 [0238.485] GetProcessHeap () returned 0x680000 [0238.485] GetProcessHeap () returned 0x680000 [0238.485] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68af18) returned 1 [0238.485] GetProcessHeap () returned 0x680000 [0238.485] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68af18) returned 0x84 [0238.485] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68af18) returned 1 [0238.485] GetProcessHeap () returned 0x680000 [0238.485] GetProcessHeap () returned 0x680000 [0238.485] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68ab58) returned 1 [0238.485] GetProcessHeap () returned 0x680000 [0238.485] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68ab58) returned 0x10 [0238.485] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68ab58) returned 1 [0238.485] GetProcessHeap () returned 0x680000 [0238.485] GetProcessHeap () returned 0x680000 [0238.485] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689778) returned 1 [0238.485] GetProcessHeap () returned 0x680000 [0238.485] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689778) returned 0x14 [0238.485] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689778) returned 1 [0238.486] GetProcessHeap () returned 0x680000 [0238.486] GetProcessHeap () returned 0x680000 [0238.486] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68aba0) returned 1 [0238.486] GetProcessHeap () returned 0x680000 [0238.486] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68aba0) returned 0xe [0238.486] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68aba0) returned 1 [0238.486] GetProcessHeap () returned 0x680000 [0238.486] GetProcessHeap () returned 0x680000 [0238.486] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687590) returned 1 [0238.486] GetProcessHeap () returned 0x680000 [0238.486] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x687590) returned 0x10 [0238.486] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x687590) returned 1 [0238.486] GetProcessHeap () returned 0x680000 [0238.486] GetProcessHeap () returned 0x680000 [0238.486] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689798) returned 1 [0238.486] GetProcessHeap () returned 0x680000 [0238.486] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689798) returned 0x14 [0238.486] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689798) returned 1 [0238.486] GetProcessHeap () returned 0x680000 [0238.486] GetProcessHeap () returned 0x680000 [0238.486] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x688e50) returned 1 [0238.486] GetProcessHeap () returned 0x680000 [0238.486] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x688e50) returned 0x208 [0238.487] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x688e50) returned 1 [0238.487] GetProcessHeap () returned 0x680000 [0238.487] GetProcessHeap () returned 0x680000 [0238.487] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687530) returned 1 [0238.487] GetProcessHeap () returned 0x680000 [0238.487] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x687530) returned 0x10 [0238.487] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x687530) returned 1 [0238.487] GetProcessHeap () returned 0x680000 [0238.487] GetProcessHeap () returned 0x680000 [0238.487] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6896d8) returned 1 [0238.487] GetProcessHeap () returned 0x680000 [0238.487] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6896d8) returned 0x14 [0238.487] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6896d8) returned 1 [0238.487] GetProcessHeap () returned 0x680000 [0238.487] GetProcessHeap () returned 0x680000 [0238.487] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68a908) returned 1 [0238.487] GetProcessHeap () returned 0x680000 [0238.487] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68a908) returned 0x200 [0238.488] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68a908) returned 1 [0238.488] GetProcessHeap () returned 0x680000 [0238.488] GetProcessHeap () returned 0x680000 [0238.488] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6874d0) returned 1 [0238.488] GetProcessHeap () returned 0x680000 [0238.488] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6874d0) returned 0x10 [0238.488] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6874d0) returned 1 [0238.488] GetProcessHeap () returned 0x680000 [0238.488] GetProcessHeap () returned 0x680000 [0238.488] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6896f8) returned 1 [0238.488] GetProcessHeap () returned 0x680000 [0238.488] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6896f8) returned 0x14 [0238.488] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6896f8) returned 1 [0238.488] GetProcessHeap () returned 0x680000 [0238.488] GetProcessHeap () returned 0x680000 [0238.488] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x699938) returned 1 [0238.488] GetProcessHeap () returned 0x680000 [0238.488] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x699938) returned 0x1000 [0238.489] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x699938) returned 1 [0238.489] GetProcessHeap () returned 0x680000 [0238.489] GetProcessHeap () returned 0x680000 [0238.489] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68aea0) returned 1 [0238.489] GetProcessHeap () returned 0x680000 [0238.489] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68aea0) returned 0x10 [0238.489] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68aea0) returned 1 [0238.489] GetProcessHeap () returned 0x680000 [0238.489] GetProcessHeap () returned 0x680000 [0238.489] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6894b8) returned 1 [0238.489] GetProcessHeap () returned 0x680000 [0238.489] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6894b8) returned 0x14 [0238.489] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6894b8) returned 1 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6895f8) returned 1 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6895f8) returned 0x14 [0238.490] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6895f8) returned 1 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687560) returned 1 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x687560) returned 0x10 [0238.490] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x687560) returned 1 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686720) returned 1 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686720) returned 0x14 [0238.490] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686720) returned 1 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689818) returned 1 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689818) returned 0x16 [0238.490] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689818) returned 1 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] GetProcessHeap () returned 0x680000 [0238.490] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687500) returned 1 [0238.491] GetProcessHeap () returned 0x680000 [0238.491] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x687500) returned 0x10 [0238.491] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x687500) returned 1 [0238.491] GetProcessHeap () returned 0x680000 [0238.491] GetProcessHeap () returned 0x680000 [0238.491] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686700) returned 1 [0238.491] GetProcessHeap () returned 0x680000 [0238.491] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686700) returned 0x14 [0238.491] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686700) returned 1 [0238.491] GetProcessHeap () returned 0x680000 [0238.491] GetProcessHeap () returned 0x680000 [0238.491] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x699580) returned 1 [0238.491] GetProcessHeap () returned 0x680000 [0238.491] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x699580) returned 0x28 [0238.491] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x699580) returned 1 [0238.491] GetProcessHeap () returned 0x680000 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686f70) returned 1 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686f70) returned 0x14 [0238.492] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686f70) returned 1 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x688760) returned 1 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x688760) returned 0x14 [0238.492] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x688760) returned 1 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x688780) returned 1 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x688780) returned 0x14 [0238.492] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x688780) returned 1 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686d38) returned 1 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686d38) returned 0x14 [0238.492] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686d38) returned 1 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] GetProcessHeap () returned 0x680000 [0238.492] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6895d8) returned 1 [0238.493] GetProcessHeap () returned 0x680000 [0238.493] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6895d8) returned 0x14 [0238.493] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6895d8) returned 1 [0238.493] GetProcessHeap () returned 0x680000 [0238.493] GetProcessHeap () returned 0x680000 [0238.493] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68ab70) returned 1 [0238.493] GetProcessHeap () returned 0x680000 [0238.493] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68ab70) returned 0xe [0238.493] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68ab70) returned 1 [0238.493] GetProcessHeap () returned 0x680000 [0238.493] GetProcessHeap () returned 0x680000 [0238.493] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6894d8) returned 1 [0238.493] GetProcessHeap () returned 0x680000 [0238.493] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6894d8) returned 0x14 [0238.493] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6894d8) returned 1 [0238.493] GetProcessHeap () returned 0x680000 [0238.493] GetProcessHeap () returned 0x680000 [0238.493] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6826b8) returned 1 [0238.493] GetProcessHeap () returned 0x680000 [0238.493] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6826b8) returned 0x30 [0238.494] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6826b8) returned 1 [0238.494] GetProcessHeap () returned 0x680000 [0238.494] GetProcessHeap () returned 0x680000 [0238.494] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6897b8) returned 1 [0238.494] GetProcessHeap () returned 0x680000 [0238.494] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6897b8) returned 0x14 [0238.494] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6897b8) returned 1 [0238.494] GetProcessHeap () returned 0x680000 [0238.494] GetProcessHeap () returned 0x680000 [0238.494] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6866b0) returned 1 [0238.494] GetProcessHeap () returned 0x680000 [0238.494] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6866b0) returned 0x30 [0238.495] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6866b0) returned 1 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6894f8) returned 1 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6894f8) returned 0x14 [0238.495] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6894f8) returned 1 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68adf8) returned 1 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68adf8) returned 0xe [0238.495] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68adf8) returned 1 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689738) returned 1 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689738) returned 0x14 [0238.495] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689738) returned 1 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689698) returned 1 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689698) returned 0x16 [0238.495] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689698) returned 1 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] GetProcessHeap () returned 0x680000 [0238.495] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689678) returned 1 [0238.495] GetProcessHeap () returned 0x680000 [0238.496] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689678) returned 0x14 [0238.496] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689678) returned 1 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689638) returned 1 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689638) returned 0x16 [0238.496] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689638) returned 1 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689538) returned 1 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689538) returned 0x14 [0238.496] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689538) returned 1 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68aca8) returned 1 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68aca8) returned 0xe [0238.496] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68aca8) returned 1 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689558) returned 1 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689558) returned 0x14 [0238.496] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689558) returned 1 [0238.496] GetProcessHeap () returned 0x680000 [0238.496] GetProcessHeap () returned 0x680000 [0238.497] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68ac78) returned 1 [0238.497] GetProcessHeap () returned 0x680000 [0238.497] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68ac78) returned 0xe [0238.497] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68ac78) returned 1 [0238.497] GetProcessHeap () returned 0x680000 [0238.497] GetProcessHeap () returned 0x680000 [0238.497] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6897f8) returned 1 [0238.497] GetProcessHeap () returned 0x680000 [0238.497] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6897f8) returned 0x14 [0238.499] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6897f8) returned 1 [0238.499] GetProcessHeap () returned 0x680000 [0238.499] GetProcessHeap () returned 0x680000 [0238.499] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68ad80) returned 1 [0238.499] GetProcessHeap () returned 0x680000 [0238.500] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68ad80) returned 0xa [0238.500] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68ad80) returned 1 [0238.500] GetProcessHeap () returned 0x680000 [0238.500] GetProcessHeap () returned 0x680000 [0238.500] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6897d8) returned 1 [0238.500] GetProcessHeap () returned 0x680000 [0238.500] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6897d8) returned 0x14 [0238.500] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6897d8) returned 1 [0238.500] GetProcessHeap () returned 0x680000 [0238.500] GetProcessHeap () returned 0x680000 [0238.500] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x68ad08) returned 1 [0238.500] GetProcessHeap () returned 0x680000 [0238.500] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x68ad08) returned 0xc [0238.500] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x68ad08) returned 1 [0238.500] GetProcessHeap () returned 0x680000 [0238.500] GetProcessHeap () returned 0x680000 [0238.500] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689578) returned 1 [0238.500] GetProcessHeap () returned 0x680000 [0238.500] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689578) returned 0x14 [0238.500] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689578) returned 1 [0238.500] GetProcessHeap () returned 0x680000 [0238.500] GetProcessHeap () returned 0x680000 [0238.500] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687470) returned 1 [0238.500] GetProcessHeap () returned 0x680000 [0238.500] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x687470) returned 0x10 [0238.500] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x687470) returned 1 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686d58) returned 1 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686d58) returned 0x14 [0238.501] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686d58) returned 1 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686d78) returned 1 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686d78) returned 0x14 [0238.501] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686d78) returned 1 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686968) returned 1 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686968) returned 0x14 [0238.501] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686968) returned 1 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686988) returned 1 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686988) returned 0x14 [0238.501] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686988) returned 1 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687488) returned 1 [0238.501] GetProcessHeap () returned 0x680000 [0238.501] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x687488) returned 0x10 [0238.502] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x687488) returned 1 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6869a8) returned 1 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6869a8) returned 0x14 [0238.502] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6869a8) returned 1 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x686740) returned 1 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x686740) returned 0x14 [0238.502] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x686740) returned 1 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689718) returned 1 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689718) returned 0x14 [0238.502] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689718) returned 1 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x689838) returned 1 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x689838) returned 0x14 [0238.502] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x689838) returned 1 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] GetProcessHeap () returned 0x680000 [0238.502] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687518) returned 1 [0238.503] GetProcessHeap () returned 0x680000 [0238.503] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x687518) returned 0x10 [0238.503] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x687518) returned 1 [0238.503] GetProcessHeap () returned 0x680000 [0238.503] GetProcessHeap () returned 0x680000 [0238.503] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x6828b0) returned 1 [0238.503] GetProcessHeap () returned 0x680000 [0238.503] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x6828b0) returned 0x14 [0238.503] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x6828b0) returned 1 [0238.503] GetProcessHeap () returned 0x680000 [0238.503] GetProcessHeap () returned 0x680000 [0238.503] HeapValidate (hHeap=0x680000, dwFlags=0x0, lpMem=0x687458) returned 1 [0238.503] GetProcessHeap () returned 0x680000 [0238.503] RtlSizeHeap (HeapHandle=0x680000, Flags=0x0, MemoryPointer=0x687458) returned 0x10 [0238.503] RtlFreeHeap (HeapHandle=0x680000, Flags=0x0, BaseAddress=0x687458) returned 1 [0238.503] exit (_Code=1) Thread: id = 214 os_tid = 0xbb8 Process: id = "23" image_name = "iexplore.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe" page_root = "0x39df8000" os_pid = "0xcd4" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x360" cmd_line = "C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3076 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3077 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3078 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3079 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3080 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3081 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3082 start_va = 0x1b0000 end_va = 0x1b2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3083 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3084 start_va = 0x3f0000 end_va = 0x469fff monitored = 1 entry_point = 0x43a87e region_type = mapped_file name = "iexplore.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe") Region: id = 3085 start_va = 0x600000 end_va = 0x7fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 3086 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3087 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3088 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3089 start_va = 0x7fff0000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3090 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3091 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 3092 start_va = 0x1d0000 end_va = 0x27ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3093 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3094 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3095 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3096 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3097 start_va = 0x800000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 3098 start_va = 0x6f850000 end_va = 0x6f8a8fff monitored = 1 entry_point = 0x6f860780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 3099 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3100 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3101 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3102 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3103 start_va = 0x280000 end_va = 0x33dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3104 start_va = 0x470000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3105 start_va = 0x73e50000 end_va = 0x73ee1fff monitored = 0 entry_point = 0x73e90380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 3106 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 3107 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3108 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 3109 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3110 start_va = 0x1d0000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3111 start_va = 0x270000 end_va = 0x27ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 3112 start_va = 0x470000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3113 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 3114 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3115 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3116 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3117 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3118 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3119 start_va = 0x9d0000 end_va = 0xb3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 3120 start_va = 0x6f7d0000 end_va = 0x6f84cfff monitored = 1 entry_point = 0x6f7e0db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 3121 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 3122 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3123 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3124 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3125 start_va = 0x210000 end_va = 0x239fff monitored = 0 entry_point = 0x215680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3126 start_va = 0xb40000 end_va = 0xcc7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b40000" filename = "" Region: id = 3127 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3128 start_va = 0xcd0000 end_va = 0xe50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000cd0000" filename = "" Region: id = 3129 start_va = 0xe60000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000e60000" filename = "" Region: id = 3130 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3131 start_va = 0x210000 end_va = 0x210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 3132 start_va = 0x2260000 end_va = 0x255ffff monitored = 1 entry_point = 0x22aa87e region_type = mapped_file name = "iexplore.exe" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe") Region: id = 3133 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 3134 start_va = 0x6f7c0000 end_va = 0x6f7c7fff monitored = 0 entry_point = 0x6f7c17b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 3135 start_va = 0x6f0d0000 end_va = 0x6f7b0fff monitored = 1 entry_point = 0x6f0fcd70 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 3136 start_va = 0x6efd0000 end_va = 0x6f0c4fff monitored = 0 entry_point = 0x6f024160 region_type = mapped_file name = "msvcr120_clr0400.dll" filename = "\\Windows\\SysWOW64\\msvcr120_clr0400.dll" (normalized: "c:\\windows\\syswow64\\msvcr120_clr0400.dll") Region: id = 3137 start_va = 0x220000 end_va = 0x220fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 3138 start_va = 0x230000 end_va = 0x23ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 3139 start_va = 0x240000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 3140 start_va = 0x250000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 3141 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 3142 start_va = 0x340000 end_va = 0x34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 3143 start_va = 0x350000 end_va = 0x35ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 3144 start_va = 0x360000 end_va = 0x360fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 3145 start_va = 0x370000 end_va = 0x370fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 3146 start_va = 0x9d0000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 3147 start_va = 0xb30000 end_va = 0xb3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b30000" filename = "" Region: id = 3148 start_va = 0x380000 end_va = 0x3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 3149 start_va = 0x380000 end_va = 0x3bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 3150 start_va = 0x3c0000 end_va = 0x3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 3151 start_va = 0x9d0000 end_va = 0xacffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009d0000" filename = "" Region: id = 3152 start_va = 0xb00000 end_va = 0xb0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b00000" filename = "" Region: id = 3153 start_va = 0x3d0000 end_va = 0x3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003d0000" filename = "" Region: id = 3154 start_va = 0x2260000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002260000" filename = "" Region: id = 3155 start_va = 0x800000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000800000" filename = "" Region: id = 3156 start_va = 0x8d0000 end_va = 0x9cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 3157 start_va = 0x764d0000 end_va = 0x764d5fff monitored = 0 entry_point = 0x764d1460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 3158 start_va = 0x570000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 3159 start_va = 0x4260000 end_va = 0x435ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 3160 start_va = 0x4360000 end_va = 0x4696fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 3161 start_va = 0x6dd10000 end_va = 0x6efc1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll") Region: id = 3162 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 3163 start_va = 0x46a0000 end_va = 0x4730fff monitored = 0 entry_point = 0x46d8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 3164 start_va = 0x3d0000 end_va = 0x3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003d0000" filename = "" Region: id = 3165 start_va = 0x6dc90000 end_va = 0x6dd0ffff monitored = 1 entry_point = 0x6dc91180 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll") Region: id = 3166 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 3167 start_va = 0x3e0000 end_va = 0x3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003e0000" filename = "" Region: id = 3168 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3169 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3170 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3171 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3172 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3173 start_va = 0x8b0000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 3174 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3175 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3176 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3177 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3178 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3179 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3180 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3181 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3182 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3183 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3184 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3185 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3186 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3187 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3188 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3189 start_va = 0x46e0000 end_va = 0x46effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046e0000" filename = "" Region: id = 3190 start_va = 0x46f0000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046f0000" filename = "" Region: id = 3191 start_va = 0x4700000 end_va = 0x470ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 3192 start_va = 0x4710000 end_va = 0x471ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004710000" filename = "" Region: id = 3193 start_va = 0x46a0000 end_va = 0x482ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3194 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3195 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3196 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3197 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3198 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3199 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3200 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3201 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3202 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3203 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3204 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3205 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3206 start_va = 0x4820000 end_va = 0x482ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004820000" filename = "" Region: id = 3207 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3208 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3209 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3210 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3211 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3212 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3213 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3214 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3215 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3216 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3217 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3218 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3219 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3220 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3221 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3222 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3223 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3224 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3225 start_va = 0x46e0000 end_va = 0x46effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046e0000" filename = "" Region: id = 3226 start_va = 0x46f0000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046f0000" filename = "" Region: id = 3227 start_va = 0x4700000 end_va = 0x470ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 3228 start_va = 0x4710000 end_va = 0x471ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004710000" filename = "" Region: id = 3229 start_va = 0x4720000 end_va = 0x472ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004720000" filename = "" Region: id = 3230 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3231 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3232 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3233 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3234 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3235 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3236 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3237 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3238 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3239 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3240 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3241 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3242 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3243 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3244 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3245 start_va = 0x46e0000 end_va = 0x46effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046e0000" filename = "" Region: id = 3246 start_va = 0x46f0000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046f0000" filename = "" Region: id = 3247 start_va = 0x4700000 end_va = 0x470ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 3248 start_va = 0x4710000 end_va = 0x471ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004710000" filename = "" Region: id = 3249 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3250 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3251 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3252 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3253 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3254 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3255 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3256 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3257 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3258 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3259 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3260 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3261 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3262 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3263 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3264 start_va = 0x46e0000 end_va = 0x46effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046e0000" filename = "" Region: id = 3265 start_va = 0x46f0000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046f0000" filename = "" Region: id = 3266 start_va = 0x4700000 end_va = 0x470ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 3267 start_va = 0x4710000 end_va = 0x471ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004710000" filename = "" Region: id = 3268 start_va = 0x4730000 end_va = 0x473ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004730000" filename = "" Region: id = 3269 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3270 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3271 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3272 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3273 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3274 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3275 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3276 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3277 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3278 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3279 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3280 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3281 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3282 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3283 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3284 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3285 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3286 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3287 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3288 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3289 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3290 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3291 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3292 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3293 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3294 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3295 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3296 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3297 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3298 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3299 start_va = 0x46e0000 end_va = 0x46effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046e0000" filename = "" Region: id = 3300 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3301 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3302 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3303 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3304 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3305 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3306 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3307 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3308 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3309 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3310 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3311 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3312 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3313 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3314 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3315 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3316 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3317 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3318 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3319 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3320 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3321 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3322 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3323 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3324 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3325 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3326 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3327 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3328 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3329 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3330 start_va = 0x46f0000 end_va = 0x46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046f0000" filename = "" Region: id = 3331 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3332 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3333 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3334 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3335 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3336 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3337 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3338 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3339 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3340 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3341 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3342 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3343 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3344 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3345 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3346 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3347 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3348 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3349 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3350 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3351 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3352 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3353 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3354 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3355 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3356 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3357 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3358 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3359 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3360 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3361 start_va = 0x4700000 end_va = 0x470ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004700000" filename = "" Region: id = 3362 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3363 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3364 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3365 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3366 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3367 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3368 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3369 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3370 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3371 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3372 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3373 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3374 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3375 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3376 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3377 start_va = 0x4710000 end_va = 0x471ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004710000" filename = "" Region: id = 3378 start_va = 0x4740000 end_va = 0x474ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 3379 start_va = 0x4750000 end_va = 0x475ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 3380 start_va = 0x4760000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 3381 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3382 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3383 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3384 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3385 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3386 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3387 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3388 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3389 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3390 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3391 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3392 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3393 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3394 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3395 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3396 start_va = 0x4710000 end_va = 0x471ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004710000" filename = "" Region: id = 3397 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3398 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3399 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3400 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3401 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3402 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3403 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3404 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3405 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3406 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3407 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3408 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3409 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3410 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3411 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3412 start_va = 0x4740000 end_va = 0x474ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 3413 start_va = 0x4750000 end_va = 0x475ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 3414 start_va = 0x4760000 end_va = 0x476ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004760000" filename = "" Region: id = 3415 start_va = 0x4770000 end_va = 0x477ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004770000" filename = "" Region: id = 3416 start_va = 0x6d1c0000 end_va = 0x6db8bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System\\1be7a15b1f33bf22e4f53aaf45518c77\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system\\1be7a15b1f33bf22e4f53aaf45518c77\\system.ni.dll") Region: id = 3417 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3418 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3419 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3420 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3421 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3422 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3423 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3424 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3425 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3426 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3427 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3428 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3429 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3430 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3431 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3432 start_va = 0x4740000 end_va = 0x474ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004740000" filename = "" Region: id = 3433 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3434 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3435 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3436 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3437 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3438 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3439 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3440 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3441 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3442 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3443 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3444 start_va = 0x46a0000 end_va = 0x46affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3445 start_va = 0x46b0000 end_va = 0x46bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046b0000" filename = "" Region: id = 3446 start_va = 0x46c0000 end_va = 0x46cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046c0000" filename = "" Region: id = 3447 start_va = 0x46d0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046d0000" filename = "" Region: id = 3448 start_va = 0x5b0000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 3449 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3450 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3451 start_va = 0x5c0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 3452 start_va = 0x46a0000 end_va = 0x46dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000046a0000" filename = "" Region: id = 3453 start_va = 0x4830000 end_va = 0x492ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004830000" filename = "" Region: id = 3454 start_va = 0x74eb0000 end_va = 0x762aefff monitored = 0 entry_point = 0x7506b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 3455 start_va = 0x76800000 end_va = 0x76836fff monitored = 0 entry_point = 0x76803b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 3456 start_va = 0x745b0000 end_va = 0x74aa8fff monitored = 0 entry_point = 0x747b7610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 3457 start_va = 0x74520000 end_va = 0x745acfff monitored = 0 entry_point = 0x74569b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 3458 start_va = 0x76470000 end_va = 0x764b3fff monitored = 0 entry_point = 0x76477410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 3459 start_va = 0x73f20000 end_va = 0x73f2efff monitored = 0 entry_point = 0x73f22e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 3460 start_va = 0x5e0000 end_va = 0x5effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3461 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3462 start_va = 0x5e0000 end_va = 0x5e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 3463 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3464 start_va = 0x4750000 end_va = 0x478ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004750000" filename = "" Region: id = 3465 start_va = 0x4930000 end_va = 0x4a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004930000" filename = "" Region: id = 3466 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3467 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3468 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3469 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3470 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3471 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3472 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3473 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3474 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3475 start_va = 0x71560000 end_va = 0x7157afff monitored = 0 entry_point = 0x71569050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 3476 start_va = 0x6ca90000 end_va = 0x6d1b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\System.Core\\eb4cca4f06a15158c3f7e2c56516729b\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\system.core\\eb4cca4f06a15158c3f7e2c56516729b\\system.core.ni.dll") Region: id = 3477 start_va = 0x71200000 end_va = 0x71212fff monitored = 0 entry_point = 0x71209950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 3478 start_va = 0x70230000 end_va = 0x7025efff monitored = 0 entry_point = 0x702495e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 3479 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3480 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3481 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3482 start_va = 0x4790000 end_va = 0x47f1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorrc.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscorrc.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscorrc.dll") Region: id = 3483 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3484 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3485 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3486 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3489 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3490 start_va = 0x8a0000 end_va = 0x8affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 3491 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3492 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3493 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3494 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3495 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3496 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3497 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3498 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3499 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3500 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3501 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3502 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3503 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3504 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3505 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3506 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3507 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3508 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3509 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3510 start_va = 0x4a30000 end_va = 0x4b2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a30000" filename = "" Region: id = 3511 start_va = 0x5f0000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 3514 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3515 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 3516 start_va = 0xae0000 end_va = 0xaeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ae0000" filename = "" Region: id = 3517 start_va = 0xaf0000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000af0000" filename = "" Region: id = 3518 start_va = 0xb10000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b10000" filename = "" Region: id = 3519 start_va = 0xb20000 end_va = 0xb2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b20000" filename = "" Region: id = 3520 start_va = 0x4800000 end_va = 0x480ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 3521 start_va = 0x4810000 end_va = 0x481ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004810000" filename = "" Region: id = 3522 start_va = 0x4b30000 end_va = 0x4b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b30000" filename = "" Region: id = 3523 start_va = 0x4b40000 end_va = 0x4b4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b40000" filename = "" Region: id = 3524 start_va = 0x4b50000 end_va = 0x4b5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b50000" filename = "" Region: id = 3525 start_va = 0x4b60000 end_va = 0x4b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b60000" filename = "" Region: id = 3526 start_va = 0x4b70000 end_va = 0x4b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b70000" filename = "" Region: id = 3527 start_va = 0x4b80000 end_va = 0x4b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004b80000" filename = "" Region: id = 3528 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3557 start_va = 0x8c0000 end_va = 0x8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 3594 start_va = 0xad0000 end_va = 0xae0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ad0000" filename = "" Thread: id = 221 os_tid = 0xcd8 [0279.244] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0279.313] RoInitialize () returned 0x1 [0279.313] RoUninitialize () returned 0x0 [0283.882] GetEnvironmentVariableW (in: lpName="COR_ENABLE_PROFILING", lpBuffer=0x19e28c, nSize=0x80 | out: lpBuffer="") returned 0x0 [0283.891] GetEnvironmentVariableW (in: lpName="COR_PROFILER", lpBuffer=0x19e69c, nSize=0x80 | out: lpBuffer="") returned 0x0 [0283.891] GetEnvironmentVariableW (in: lpName="COR_ENABLE_PROFILING", lpBuffer=0x19e69c, nSize=0x80 | out: lpBuffer="") returned 0x0 [0284.077] CoTaskMemAlloc (cb=0x20c) returned 0x92ad60 [0284.077] SHGetFolderPathW (in: hwnd=0x0, csidl=36, hToken=0x0, dwFlags=0x0, pszPath=0x92ad60 | out: pszPath="C:\\Windows") returned 0x0 [0284.087] CoTaskMemFree (pv=0x92ad60) [0284.110] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x19de48 | out: phkResult=0x19de48*=0x0) returned 0x2 [0284.116] GetFullPathNameW (in: lpFileName="C:\\Windows", nBufferLength=0x105, lpBuffer=0x19eec0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows", lpFilePart=0x0) returned 0xa [0284.309] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19ed54, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0284.310] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x19edb8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0284.312] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f260) returned 1 [0284.312] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x19f2dc | out: lpFileInformation=0x19f2dc*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0284.312] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f25c) returned 1 [0284.423] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x19f1b8 | out: pfEnabled=0x19f1b8) returned 0x0 [0284.592] CryptAcquireContextW (in: phProv=0x19efc0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19efc0*=0x91a6b0) returned 1 [0284.611] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x1 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.611] CoTaskMemAlloc (cb=0x20) returned 0x935360 [0284.611] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x935360, pdwDataLen=0x19ef84, dwFlags=0x1 | out: pbData=0x935360, pdwDataLen=0x19ef84) returned 1 [0284.615] CoTaskMemFree (pv=0x935360) [0284.615] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.615] CoTaskMemAlloc (cb=0x20) returned 0x9353b0 [0284.615] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x9353b0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x9353b0, pdwDataLen=0x19ef84) returned 1 [0284.615] CoTaskMemFree (pv=0x9353b0) [0284.615] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.615] CoTaskMemAlloc (cb=0x20) returned 0x935360 [0284.616] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x935360, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x935360, pdwDataLen=0x19ef84) returned 1 [0284.616] CoTaskMemFree (pv=0x935360) [0284.616] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.616] CoTaskMemAlloc (cb=0x20) returned 0x935388 [0284.616] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x935388, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x935388, pdwDataLen=0x19ef84) returned 1 [0284.616] CoTaskMemFree (pv=0x935388) [0284.616] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.616] CoTaskMemAlloc (cb=0x20) returned 0x9351d0 [0284.616] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x9351d0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x9351d0, pdwDataLen=0x19ef84) returned 1 [0284.616] CoTaskMemFree (pv=0x9351d0) [0284.616] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.616] CoTaskMemAlloc (cb=0x20) returned 0x9353b0 [0284.616] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x9353b0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x9353b0, pdwDataLen=0x19ef84) returned 1 [0284.616] CoTaskMemFree (pv=0x9353b0) [0284.616] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.616] CoTaskMemAlloc (cb=0x20) returned 0x9351d0 [0284.616] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x9351d0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x9351d0, pdwDataLen=0x19ef84) returned 1 [0284.616] CoTaskMemFree (pv=0x9351d0) [0284.616] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.617] CoTaskMemAlloc (cb=0x20) returned 0x935360 [0284.617] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x935360, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x935360, pdwDataLen=0x19ef84) returned 1 [0284.617] CoTaskMemFree (pv=0x935360) [0284.617] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.617] CoTaskMemAlloc (cb=0x20) returned 0x935360 [0284.617] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x935360, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x935360, pdwDataLen=0x19ef84) returned 1 [0284.617] CoTaskMemFree (pv=0x935360) [0284.617] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.617] CoTaskMemAlloc (cb=0x20) returned 0x935360 [0284.617] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x935360, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x935360, pdwDataLen=0x19ef84) returned 1 [0284.617] CoTaskMemFree (pv=0x935360) [0284.617] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.617] CoTaskMemAlloc (cb=0x20) returned 0x935158 [0284.617] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x935158, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x935158, pdwDataLen=0x19ef84) returned 1 [0284.617] CoTaskMemFree (pv=0x935158) [0284.617] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.617] CoTaskMemAlloc (cb=0x20) returned 0x935360 [0284.617] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x935360, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x935360, pdwDataLen=0x19ef84) returned 1 [0284.617] CoTaskMemFree (pv=0x935360) [0284.617] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.618] CoTaskMemAlloc (cb=0x20) returned 0x9351f8 [0284.618] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x9351f8, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x9351f8, pdwDataLen=0x19ef84) returned 1 [0284.618] CoTaskMemFree (pv=0x9351f8) [0284.618] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.618] CoTaskMemAlloc (cb=0x20) returned 0x935388 [0284.618] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x935388, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x935388, pdwDataLen=0x19ef84) returned 1 [0284.618] CoTaskMemFree (pv=0x935388) [0284.618] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.618] CoTaskMemAlloc (cb=0x20) returned 0x9351f8 [0284.618] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x9351f8, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x9351f8, pdwDataLen=0x19ef84) returned 1 [0284.618] CoTaskMemFree (pv=0x9351f8) [0284.618] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.618] CoTaskMemAlloc (cb=0x20) returned 0x9351d0 [0284.618] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x9351d0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x9351d0, pdwDataLen=0x19ef84) returned 1 [0284.618] CoTaskMemFree (pv=0x9351d0) [0284.618] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.618] CoTaskMemAlloc (cb=0x20) returned 0x935360 [0284.618] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x935360, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x935360, pdwDataLen=0x19ef84) returned 1 [0284.618] CoTaskMemFree (pv=0x935360) [0284.618] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.619] CoTaskMemAlloc (cb=0x20) returned 0x935360 [0284.619] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x935360, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x935360, pdwDataLen=0x19ef84) returned 1 [0284.619] CoTaskMemFree (pv=0x935360) [0284.619] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.619] CoTaskMemAlloc (cb=0x20) returned 0x9351f8 [0284.619] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x9351f8, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x9351f8, pdwDataLen=0x19ef84) returned 1 [0284.619] CoTaskMemFree (pv=0x9351f8) [0284.619] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 1 [0284.619] CoTaskMemAlloc (cb=0x20) returned 0x935360 [0284.619] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x935360, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x935360, pdwDataLen=0x19ef84) returned 1 [0284.619] CoTaskMemFree (pv=0x935360) [0284.619] CryptGetProvParam (in: hProv=0x91a6b0, dwParam=0x1, pbData=0x0, pdwDataLen=0x19ef84, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x19ef84) returned 0 [0284.742] CryptImportKey (in: hProv=0x91a6b0, pbData=0x2328e6c, dwDataLen=0x2c, hPubKey=0x0, dwFlags=0x1, phKey=0x19f39c | out: phKey=0x19f39c*=0x932ce0) returned 1 [0284.744] CryptContextAddRef (hProv=0x91a6b0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0284.839] CryptContextAddRef (hProv=0x91a6b0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0284.840] CryptDuplicateKey (in: hKey=0x932ce0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f394 | out: phKey=0x19f394*=0x933120) returned 1 [0284.840] CryptContextAddRef (hProv=0x91a6b0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0284.840] CryptSetKeyParam (hKey=0x933120, dwParam=0x4, pbData=0x234278c*=0x1, dwFlags=0x0) returned 1 [0284.841] CryptSetKeyParam (hKey=0x933120, dwParam=0x1, pbData=0x2342758, dwFlags=0x0) returned 1 [0284.854] CryptDecrypt (in: hKey=0x933120, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2342810, pdwDataLen=0x19f398 | out: pbData=0x2342810, pdwDataLen=0x19f398) returned 1 [0284.858] CryptDecrypt (in: hKey=0x933120, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23429bc, pdwDataLen=0x19f3bc | out: pbData=0x23429bc, pdwDataLen=0x19f3bc) returned 1 [0284.868] CryptDecrypt (in: hKey=0x933120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2342aa8, pdwDataLen=0x19f3bc | out: pbData=0x2342aa8, pdwDataLen=0x19f3bc) returned 0 [0284.886] CryptDestroyKey (hKey=0x932ce0) returned 1 [0284.886] CryptReleaseContext (hProv=0x91a6b0, dwFlags=0x0) returned 1 [0284.886] CryptReleaseContext (hProv=0x91a6b0, dwFlags=0x0) returned 1 [0284.970] EtwEventRegister (in: ProviderId=0x234385c, EnableCallback=0x48208c6, CallbackContext=0x0, RegHandle=0x2343838 | out: RegHandle=0x2343838) returned 0x0 [0284.972] EtwEventSetInformation (RegHandle=0x932378, InformationClass=0x3f, EventInformation=0x2, InformationLength=0x23437fc) returned 0x0 [0284.984] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe.config", nBufferLength=0x105, lpBuffer=0x19ec5c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe.config", lpFilePart=0x0) returned 0x45 [0284.984] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f10c) returned 1 [0284.984] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe.config" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x19f188 | out: lpFileInformation=0x19f188*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0284.984] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f108) returned 1 [0292.421] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x91ac00) returned 1 [0292.506] CryptContextAddRef (hProv=0x91ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0292.520] CryptContextAddRef (hProv=0x91ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0292.520] CryptDuplicateKey (in: hKey=0x933520, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x9337a0) returned 1 [0292.521] CryptContextAddRef (hProv=0x91ac00, pdwReserved=0x0, dwFlags=0x0) returned 1 [0292.521] CryptSetKeyParam (hKey=0x9337a0, dwParam=0x4, pbData=0x23aaf14*=0x1, dwFlags=0x0) returned 1 [0292.521] CryptSetKeyParam (hKey=0x9337a0, dwParam=0x1, pbData=0x23aaee0, dwFlags=0x0) returned 1 [0292.521] CryptDecrypt (in: hKey=0x9337a0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23aaf98, pdwDataLen=0x19dae4 | out: pbData=0x23aaf98, pdwDataLen=0x19dae4) returned 1 [0292.522] CryptDecrypt (in: hKey=0x9337a0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23ab0ec, pdwDataLen=0x19db08 | out: pbData=0x23ab0ec, pdwDataLen=0x19db08) returned 1 [0292.522] CryptDecrypt (in: hKey=0x9337a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23ab11c, pdwDataLen=0x19db08 | out: pbData=0x23ab11c, pdwDataLen=0x19db08) returned 0 [0292.522] CryptDestroyKey (hKey=0x933520) returned 1 [0292.522] CryptReleaseContext (hProv=0x91ac00, dwFlags=0x0) returned 1 [0292.522] CryptReleaseContext (hProv=0x91ac00, dwFlags=0x0) returned 1 [0292.619] CryptContextAddRef (hProv=0x91a848, pdwReserved=0x0, dwFlags=0x0) returned 1 [0292.628] CryptContextAddRef (hProv=0x91a848, pdwReserved=0x0, dwFlags=0x0) returned 1 [0292.628] CryptDuplicateKey (in: hKey=0x9334a0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x933420) returned 1 [0292.628] CryptContextAddRef (hProv=0x91a848, pdwReserved=0x0, dwFlags=0x0) returned 1 [0292.628] CryptSetKeyParam (hKey=0x933420, dwParam=0x4, pbData=0x23f7b5c*=0x1, dwFlags=0x0) returned 1 [0292.628] CryptSetKeyParam (hKey=0x933420, dwParam=0x1, pbData=0x23f7b28, dwFlags=0x0) returned 1 [0292.629] CryptDecrypt (in: hKey=0x933420, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23f7be0, pdwDataLen=0x19dae4 | out: pbData=0x23f7be0, pdwDataLen=0x19dae4) returned 1 [0292.629] CryptDecrypt (in: hKey=0x933420, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23f7d44, pdwDataLen=0x19db08 | out: pbData=0x23f7d44, pdwDataLen=0x19db08) returned 1 [0292.629] CryptDecrypt (in: hKey=0x933420, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23f7d78, pdwDataLen=0x19db08 | out: pbData=0x23f7d78, pdwDataLen=0x19db08) returned 0 [0292.629] CryptDestroyKey (hKey=0x9334a0) returned 1 [0292.629] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0292.629] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0292.701] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91aa68) returned 1 [0292.764] CryptContextAddRef (hProv=0x91aa68, pdwReserved=0x0, dwFlags=0x0) returned 1 [0292.777] CryptContextAddRef (hProv=0x91aa68, pdwReserved=0x0, dwFlags=0x0) returned 1 [0292.777] CryptDuplicateKey (in: hKey=0x933720, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x9333e0) returned 1 [0292.777] CryptContextAddRef (hProv=0x91aa68, pdwReserved=0x0, dwFlags=0x0) returned 1 [0292.777] CryptSetKeyParam (hKey=0x9333e0, dwParam=0x4, pbData=0x24449ac*=0x1, dwFlags=0x0) returned 1 [0292.777] CryptSetKeyParam (hKey=0x9333e0, dwParam=0x1, pbData=0x2444978, dwFlags=0x0) returned 1 [0292.778] CryptDecrypt (in: hKey=0x9333e0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2444a30, pdwDataLen=0x19d990 | out: pbData=0x2444a30, pdwDataLen=0x19d990) returned 1 [0292.778] CryptDecrypt (in: hKey=0x9333e0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2444b94, pdwDataLen=0x19d9b4 | out: pbData=0x2444b94, pdwDataLen=0x19d9b4) returned 1 [0292.778] CryptDecrypt (in: hKey=0x9333e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2444bbc, pdwDataLen=0x19d9b4 | out: pbData=0x2444bbc, pdwDataLen=0x19d9b4) returned 0 [0292.778] CryptDestroyKey (hKey=0x933720) returned 1 [0292.778] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0292.778] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0292.797] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xcbc6b4ce, Data2=0xae74, Data3=0x4fa7, Data4=([0]=0x8a, [1]=0x16, [2]=0x23, [3]=0xdb, [4]=0x95, [5]=0xdd, [6]=0x50, [7]=0xe5))) returned 0x0 [0292.815] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91af30) returned 1 [0292.935] CryptContextAddRef (hProv=0x91af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0292.941] CryptContextAddRef (hProv=0x91af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0292.941] CryptDuplicateKey (in: hKey=0x933520, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x9333a0) returned 1 [0292.941] CryptContextAddRef (hProv=0x91af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0292.941] CryptSetKeyParam (hKey=0x9333a0, dwParam=0x4, pbData=0x22becb0*=0x1, dwFlags=0x0) returned 1 [0292.941] CryptSetKeyParam (hKey=0x9333a0, dwParam=0x1, pbData=0x22bec7c, dwFlags=0x0) returned 1 [0292.941] CryptDecrypt (in: hKey=0x9333a0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22bed34, pdwDataLen=0x19d990 | out: pbData=0x22bed34, pdwDataLen=0x19d990) returned 1 [0292.942] CryptDecrypt (in: hKey=0x9333a0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22bee98, pdwDataLen=0x19d9b4 | out: pbData=0x22bee98, pdwDataLen=0x19d9b4) returned 1 [0292.942] CryptDecrypt (in: hKey=0x9333a0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x22beec0, pdwDataLen=0x19d9b4 | out: pbData=0x22beec0, pdwDataLen=0x19d9b4) returned 0 [0292.942] CryptDestroyKey (hKey=0x933520) returned 1 [0292.942] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0292.942] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0292.959] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91a270) returned 1 [0293.035] CryptContextAddRef (hProv=0x91a270, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.048] CryptContextAddRef (hProv=0x91a270, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.048] CryptDuplicateKey (in: hKey=0x933660, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x933760) returned 1 [0293.048] CryptContextAddRef (hProv=0x91a270, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.048] CryptSetKeyParam (hKey=0x933760, dwParam=0x4, pbData=0x230bac8*=0x1, dwFlags=0x0) returned 1 [0293.048] CryptSetKeyParam (hKey=0x933760, dwParam=0x1, pbData=0x230ba94, dwFlags=0x0) returned 1 [0293.048] CryptDecrypt (in: hKey=0x933760, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x230bb84, pdwDataLen=0x19d9b4 | out: pbData=0x230bb84, pdwDataLen=0x19d9b4) returned 1 [0293.048] CryptDecrypt (in: hKey=0x933760, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x230bbb8, pdwDataLen=0x19d9b4 | out: pbData=0x230bbb8, pdwDataLen=0x19d9b4) returned 0 [0293.049] CryptDestroyKey (hKey=0x933660) returned 1 [0293.049] CryptReleaseContext (hProv=0x91a270, dwFlags=0x0) returned 1 [0293.049] CryptReleaseContext (hProv=0x91a270, dwFlags=0x0) returned 1 [0293.147] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x91a408) returned 1 [0293.225] CryptContextAddRef (hProv=0x91a408, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.236] CryptContextAddRef (hProv=0x91a408, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.237] CryptDuplicateKey (in: hKey=0x933aa0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x933660) returned 1 [0293.237] CryptContextAddRef (hProv=0x91a408, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.237] CryptSetKeyParam (hKey=0x933660, dwParam=0x4, pbData=0x235b7b4*=0x1, dwFlags=0x0) returned 1 [0293.237] CryptSetKeyParam (hKey=0x933660, dwParam=0x1, pbData=0x235b780, dwFlags=0x0) returned 1 [0293.237] CryptDecrypt (in: hKey=0x933660, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x235b838, pdwDataLen=0x19dae4 | out: pbData=0x235b838, pdwDataLen=0x19dae4) returned 1 [0293.237] CryptDecrypt (in: hKey=0x933660, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x235b98c, pdwDataLen=0x19db08 | out: pbData=0x235b98c, pdwDataLen=0x19db08) returned 1 [0293.238] CryptDecrypt (in: hKey=0x933660, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x235b9bc, pdwDataLen=0x19db08 | out: pbData=0x235b9bc, pdwDataLen=0x19db08) returned 0 [0293.238] CryptDestroyKey (hKey=0x933aa0) returned 1 [0293.238] CryptReleaseContext (hProv=0x91a408, dwFlags=0x0) returned 1 [0293.238] CryptReleaseContext (hProv=0x91a408, dwFlags=0x0) returned 1 [0293.260] CryptContextAddRef (hProv=0x91aa68, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.267] CryptContextAddRef (hProv=0x91aa68, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.268] CryptDuplicateKey (in: hKey=0x9338e0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x933920) returned 1 [0293.268] CryptContextAddRef (hProv=0x91aa68, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.268] CryptSetKeyParam (hKey=0x933920, dwParam=0x4, pbData=0x23a828c*=0x1, dwFlags=0x0) returned 1 [0293.268] CryptSetKeyParam (hKey=0x933920, dwParam=0x1, pbData=0x23a8258, dwFlags=0x0) returned 1 [0293.268] CryptDecrypt (in: hKey=0x933920, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23a8310, pdwDataLen=0x19dae4 | out: pbData=0x23a8310, pdwDataLen=0x19dae4) returned 1 [0293.268] CryptDecrypt (in: hKey=0x933920, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23a8474, pdwDataLen=0x19db08 | out: pbData=0x23a8474, pdwDataLen=0x19db08) returned 1 [0293.268] CryptDecrypt (in: hKey=0x933920, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23a849c, pdwDataLen=0x19db08 | out: pbData=0x23a849c, pdwDataLen=0x19db08) returned 0 [0293.268] CryptDestroyKey (hKey=0x9338e0) returned 1 [0293.268] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0293.268] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0293.287] CryptContextAddRef (hProv=0x91aaf0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.299] CryptContextAddRef (hProv=0x91aaf0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.299] CryptDuplicateKey (in: hKey=0x933360, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x9338e0) returned 1 [0293.299] CryptContextAddRef (hProv=0x91aaf0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.299] CryptSetKeyParam (hKey=0x9338e0, dwParam=0x4, pbData=0x23f4d7c*=0x1, dwFlags=0x0) returned 1 [0293.299] CryptSetKeyParam (hKey=0x9338e0, dwParam=0x1, pbData=0x23f4d48, dwFlags=0x0) returned 1 [0293.299] CryptDecrypt (in: hKey=0x9338e0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23f4e00, pdwDataLen=0x19d990 | out: pbData=0x23f4e00, pdwDataLen=0x19d990) returned 1 [0293.299] CryptDecrypt (in: hKey=0x9338e0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23f4f64, pdwDataLen=0x19d9b4 | out: pbData=0x23f4f64, pdwDataLen=0x19d9b4) returned 1 [0293.299] CryptDecrypt (in: hKey=0x9338e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23f4f8c, pdwDataLen=0x19d9b4 | out: pbData=0x23f4f8c, pdwDataLen=0x19d9b4) returned 0 [0293.299] CryptDestroyKey (hKey=0x933360) returned 1 [0293.299] CryptReleaseContext (hProv=0x91aaf0, dwFlags=0x0) returned 1 [0293.299] CryptReleaseContext (hProv=0x91aaf0, dwFlags=0x0) returned 1 [0293.303] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x8f75df98, Data2=0x81f, Data3=0x4a50, Data4=([0]=0x80, [1]=0x1d, [2]=0xf9, [3]=0xb6, [4]=0x45, [5]=0x25, [6]=0xd4, [7]=0x7b))) returned 0x0 [0293.318] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91a7c0) returned 1 [0293.412] CryptContextAddRef (hProv=0x91a7c0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.426] CryptContextAddRef (hProv=0x91a7c0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.426] CryptDuplicateKey (in: hKey=0x9339a0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x933320) returned 1 [0293.426] CryptContextAddRef (hProv=0x91a7c0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.426] CryptSetKeyParam (hKey=0x933320, dwParam=0x4, pbData=0x2441afc*=0x1, dwFlags=0x0) returned 1 [0293.426] CryptSetKeyParam (hKey=0x933320, dwParam=0x1, pbData=0x2441ac8, dwFlags=0x0) returned 1 [0293.426] CryptDecrypt (in: hKey=0x933320, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2441b80, pdwDataLen=0x19d990 | out: pbData=0x2441b80, pdwDataLen=0x19d990) returned 1 [0293.427] CryptDecrypt (in: hKey=0x933320, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2441ce4, pdwDataLen=0x19d9b4 | out: pbData=0x2441ce4, pdwDataLen=0x19d9b4) returned 1 [0293.427] CryptDecrypt (in: hKey=0x933320, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2441d0c, pdwDataLen=0x19d9b4 | out: pbData=0x2441d0c, pdwDataLen=0x19d9b4) returned 0 [0293.427] CryptDestroyKey (hKey=0x9339a0) returned 1 [0293.427] CryptReleaseContext (hProv=0x91a7c0, dwFlags=0x0) returned 1 [0293.427] CryptReleaseContext (hProv=0x91a7c0, dwFlags=0x0) returned 1 [0293.433] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91a050) returned 1 [0293.511] CryptContextAddRef (hProv=0x91a050, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.519] CryptContextAddRef (hProv=0x91a050, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.520] CryptDuplicateKey (in: hKey=0x933360, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x933120) returned 1 [0293.520] CryptContextAddRef (hProv=0x91a050, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.520] CryptSetKeyParam (hKey=0x933120, dwParam=0x4, pbData=0x248e780*=0x1, dwFlags=0x0) returned 1 [0293.520] CryptSetKeyParam (hKey=0x933120, dwParam=0x1, pbData=0x248e74c, dwFlags=0x0) returned 1 [0293.520] CryptDecrypt (in: hKey=0x933120, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x248e83c, pdwDataLen=0x19d9b4 | out: pbData=0x248e83c, pdwDataLen=0x19d9b4) returned 1 [0293.520] CryptDecrypt (in: hKey=0x933120, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x248e870, pdwDataLen=0x19d9b4 | out: pbData=0x248e870, pdwDataLen=0x19d9b4) returned 0 [0293.520] CryptDestroyKey (hKey=0x933360) returned 1 [0293.520] CryptReleaseContext (hProv=0x91a050, dwFlags=0x0) returned 1 [0293.520] CryptReleaseContext (hProv=0x91a050, dwFlags=0x0) returned 1 [0293.533] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x91ac88) returned 1 [0293.643] CryptContextAddRef (hProv=0x91ac88, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.656] CryptContextAddRef (hProv=0x91ac88, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.656] CryptDuplicateKey (in: hKey=0x932ee0, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x9332e0) returned 1 [0293.656] CryptContextAddRef (hProv=0x91ac88, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.656] CryptSetKeyParam (hKey=0x9332e0, dwParam=0x4, pbData=0x24dbc70*=0x1, dwFlags=0x0) returned 1 [0293.656] CryptSetKeyParam (hKey=0x9332e0, dwParam=0x1, pbData=0x24dbc3c, dwFlags=0x0) returned 1 [0293.656] CryptDecrypt (in: hKey=0x9332e0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24dbcf4, pdwDataLen=0x19dae4 | out: pbData=0x24dbcf4, pdwDataLen=0x19dae4) returned 1 [0293.656] CryptDecrypt (in: hKey=0x9332e0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24dbe48, pdwDataLen=0x19db08 | out: pbData=0x24dbe48, pdwDataLen=0x19db08) returned 1 [0293.656] CryptDecrypt (in: hKey=0x9332e0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24dbe78, pdwDataLen=0x19db08 | out: pbData=0x24dbe78, pdwDataLen=0x19db08) returned 0 [0293.656] CryptDestroyKey (hKey=0x932ee0) returned 1 [0293.656] CryptReleaseContext (hProv=0x91ac88, dwFlags=0x0) returned 1 [0293.657] CryptReleaseContext (hProv=0x91ac88, dwFlags=0x0) returned 1 [0293.689] CryptContextAddRef (hProv=0x91a0d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.700] CryptContextAddRef (hProv=0x91a0d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.700] CryptDuplicateKey (in: hKey=0x4a5fe98, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a60018) returned 1 [0293.700] CryptContextAddRef (hProv=0x91a0d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.700] CryptSetKeyParam (hKey=0x4a60018, dwParam=0x4, pbData=0x2528748*=0x1, dwFlags=0x0) returned 1 [0293.700] CryptSetKeyParam (hKey=0x4a60018, dwParam=0x1, pbData=0x2528714, dwFlags=0x0) returned 1 [0293.701] CryptDecrypt (in: hKey=0x4a60018, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25287cc, pdwDataLen=0x19dae4 | out: pbData=0x25287cc, pdwDataLen=0x19dae4) returned 1 [0293.701] CryptDecrypt (in: hKey=0x4a60018, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2528930, pdwDataLen=0x19db08 | out: pbData=0x2528930, pdwDataLen=0x19db08) returned 1 [0293.701] CryptDecrypt (in: hKey=0x4a60018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x252895c, pdwDataLen=0x19db08 | out: pbData=0x252895c, pdwDataLen=0x19db08) returned 0 [0293.701] CryptDestroyKey (hKey=0x4a5fe98) returned 1 [0293.701] CryptReleaseContext (hProv=0x91a0d8, dwFlags=0x0) returned 1 [0293.701] CryptReleaseContext (hProv=0x91a0d8, dwFlags=0x0) returned 1 [0293.722] CryptContextAddRef (hProv=0x91a738, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.733] CryptContextAddRef (hProv=0x91a738, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.733] CryptDuplicateKey (in: hKey=0x4a5fd58, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60298) returned 1 [0293.733] CryptContextAddRef (hProv=0x91a738, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.733] CryptSetKeyParam (hKey=0x4a60298, dwParam=0x4, pbData=0x2575240*=0x1, dwFlags=0x0) returned 1 [0293.733] CryptSetKeyParam (hKey=0x4a60298, dwParam=0x1, pbData=0x257520c, dwFlags=0x0) returned 1 [0293.733] CryptDecrypt (in: hKey=0x4a60298, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25752c4, pdwDataLen=0x19d990 | out: pbData=0x25752c4, pdwDataLen=0x19d990) returned 1 [0293.733] CryptDecrypt (in: hKey=0x4a60298, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2575428, pdwDataLen=0x19d9b4 | out: pbData=0x2575428, pdwDataLen=0x19d9b4) returned 1 [0293.733] CryptDecrypt (in: hKey=0x4a60298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2575450, pdwDataLen=0x19d9b4 | out: pbData=0x2575450, pdwDataLen=0x19d9b4) returned 0 [0293.733] CryptDestroyKey (hKey=0x4a5fd58) returned 1 [0293.733] CryptReleaseContext (hProv=0x91a738, dwFlags=0x0) returned 1 [0293.734] CryptReleaseContext (hProv=0x91a738, dwFlags=0x0) returned 1 [0293.738] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xc5fd1d45, Data2=0x46c1, Data3=0x4ca6, Data4=([0]=0x83, [1]=0x34, [2]=0xdb, [3]=0xc0, [4]=0x61, [5]=0xa5, [6]=0x2a, [7]=0x34))) returned 0x0 [0293.755] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91a2f8) returned 1 [0293.826] CryptContextAddRef (hProv=0x91a2f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.838] CryptContextAddRef (hProv=0x91a2f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.838] CryptDuplicateKey (in: hKey=0x4a60218, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60118) returned 1 [0293.838] CryptContextAddRef (hProv=0x91a2f8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.838] CryptSetKeyParam (hKey=0x4a60118, dwParam=0x4, pbData=0x25c1fc0*=0x1, dwFlags=0x0) returned 1 [0293.838] CryptSetKeyParam (hKey=0x4a60118, dwParam=0x1, pbData=0x25c1f8c, dwFlags=0x0) returned 1 [0293.839] CryptDecrypt (in: hKey=0x4a60118, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25c2044, pdwDataLen=0x19d990 | out: pbData=0x25c2044, pdwDataLen=0x19d990) returned 1 [0293.839] CryptDecrypt (in: hKey=0x4a60118, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x25c21a8, pdwDataLen=0x19d9b4 | out: pbData=0x25c21a8, pdwDataLen=0x19d9b4) returned 1 [0293.839] CryptDecrypt (in: hKey=0x4a60118, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x25c21d0, pdwDataLen=0x19d9b4 | out: pbData=0x25c21d0, pdwDataLen=0x19d9b4) returned 0 [0293.840] CryptDestroyKey (hKey=0x4a60218) returned 1 [0293.840] CryptReleaseContext (hProv=0x91a2f8, dwFlags=0x0) returned 1 [0293.840] CryptReleaseContext (hProv=0x91a2f8, dwFlags=0x0) returned 1 [0293.843] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91ae20) returned 1 [0293.935] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.942] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.943] CryptDuplicateKey (in: hKey=0x4a60218, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60398) returned 1 [0293.943] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0293.943] CryptSetKeyParam (hKey=0x4a60398, dwParam=0x4, pbData=0x22abdbc*=0x1, dwFlags=0x0) returned 1 [0293.943] CryptSetKeyParam (hKey=0x4a60398, dwParam=0x1, pbData=0x22abd88, dwFlags=0x0) returned 1 [0293.943] CryptDecrypt (in: hKey=0x4a60398, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22abe78, pdwDataLen=0x19d9b4 | out: pbData=0x22abe78, pdwDataLen=0x19d9b4) returned 1 [0293.943] CryptDecrypt (in: hKey=0x4a60398, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x22abeac, pdwDataLen=0x19d9b4 | out: pbData=0x22abeac, pdwDataLen=0x19d9b4) returned 0 [0293.943] CryptDestroyKey (hKey=0x4a60218) returned 1 [0293.943] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0293.943] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0293.956] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x91a738) returned 1 [0294.055] CryptContextAddRef (hProv=0x91a738, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.062] CryptContextAddRef (hProv=0x91a738, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.063] CryptDuplicateKey (in: hKey=0x4a60118, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a5ff58) returned 1 [0294.063] CryptContextAddRef (hProv=0x91a738, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.063] CryptSetKeyParam (hKey=0x4a5ff58, dwParam=0x4, pbData=0x22f9398*=0x1, dwFlags=0x0) returned 1 [0294.063] CryptSetKeyParam (hKey=0x4a5ff58, dwParam=0x1, pbData=0x22f9364, dwFlags=0x0) returned 1 [0294.063] CryptDecrypt (in: hKey=0x4a5ff58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22f941c, pdwDataLen=0x19dae4 | out: pbData=0x22f941c, pdwDataLen=0x19dae4) returned 1 [0294.063] CryptDecrypt (in: hKey=0x4a5ff58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22f9570, pdwDataLen=0x19db08 | out: pbData=0x22f9570, pdwDataLen=0x19db08) returned 1 [0294.063] CryptDecrypt (in: hKey=0x4a5ff58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x22f95a0, pdwDataLen=0x19db08 | out: pbData=0x22f95a0, pdwDataLen=0x19db08) returned 0 [0294.063] CryptDestroyKey (hKey=0x4a60118) returned 1 [0294.063] CryptReleaseContext (hProv=0x91a738, dwFlags=0x0) returned 1 [0294.063] CryptReleaseContext (hProv=0x91a738, dwFlags=0x0) returned 1 [0294.087] CryptContextAddRef (hProv=0x91aa68, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.094] CryptContextAddRef (hProv=0x91aa68, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.094] CryptDuplicateKey (in: hKey=0x4a5fe18, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a60318) returned 1 [0294.094] CryptContextAddRef (hProv=0x91aa68, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.094] CryptSetKeyParam (hKey=0x4a60318, dwParam=0x4, pbData=0x2345e60*=0x1, dwFlags=0x0) returned 1 [0294.094] CryptSetKeyParam (hKey=0x4a60318, dwParam=0x1, pbData=0x2345e2c, dwFlags=0x0) returned 1 [0294.095] CryptDecrypt (in: hKey=0x4a60318, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2345ee4, pdwDataLen=0x19dae4 | out: pbData=0x2345ee4, pdwDataLen=0x19dae4) returned 1 [0294.095] CryptDecrypt (in: hKey=0x4a60318, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2346038, pdwDataLen=0x19db08 | out: pbData=0x2346038, pdwDataLen=0x19db08) returned 1 [0294.095] CryptDecrypt (in: hKey=0x4a60318, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x234606c, pdwDataLen=0x19db08 | out: pbData=0x234606c, pdwDataLen=0x19db08) returned 0 [0294.097] CryptDestroyKey (hKey=0x4a5fe18) returned 1 [0294.097] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0294.097] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0294.120] CryptContextAddRef (hProv=0x91aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.130] CryptContextAddRef (hProv=0x91aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.130] CryptDuplicateKey (in: hKey=0x4a5fe98, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60018) returned 1 [0294.130] CryptContextAddRef (hProv=0x91aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.130] CryptSetKeyParam (hKey=0x4a60018, dwParam=0x4, pbData=0x2392944*=0x1, dwFlags=0x0) returned 1 [0294.130] CryptSetKeyParam (hKey=0x4a60018, dwParam=0x1, pbData=0x2392910, dwFlags=0x0) returned 1 [0294.130] CryptDecrypt (in: hKey=0x4a60018, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23929c8, pdwDataLen=0x19d990 | out: pbData=0x23929c8, pdwDataLen=0x19d990) returned 1 [0294.130] CryptDecrypt (in: hKey=0x4a60018, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2392b2c, pdwDataLen=0x19d9b4 | out: pbData=0x2392b2c, pdwDataLen=0x19d9b4) returned 1 [0294.130] CryptDecrypt (in: hKey=0x4a60018, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2392b54, pdwDataLen=0x19d9b4 | out: pbData=0x2392b54, pdwDataLen=0x19d9b4) returned 0 [0294.130] CryptDestroyKey (hKey=0x4a5fe98) returned 1 [0294.130] CryptReleaseContext (hProv=0x91aea8, dwFlags=0x0) returned 1 [0294.130] CryptReleaseContext (hProv=0x91aea8, dwFlags=0x0) returned 1 [0294.136] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x67d22fad, Data2=0x92b8, Data3=0x4dc2, Data4=([0]=0x89, [1]=0x25, [2]=0x87, [3]=0x26, [4]=0x9a, [5]=0x53, [6]=0xa9, [7]=0x12))) returned 0x0 [0294.152] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91a8d0) returned 1 [0294.226] CryptContextAddRef (hProv=0x91a8d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.231] CryptContextAddRef (hProv=0x91a8d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.232] CryptDuplicateKey (in: hKey=0x4a5fd18, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60158) returned 1 [0294.232] CryptContextAddRef (hProv=0x91a8d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.232] CryptSetKeyParam (hKey=0x4a60158, dwParam=0x4, pbData=0x23df834*=0x1, dwFlags=0x0) returned 1 [0294.232] CryptSetKeyParam (hKey=0x4a60158, dwParam=0x1, pbData=0x23df800, dwFlags=0x0) returned 1 [0294.232] CryptDecrypt (in: hKey=0x4a60158, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23df8b8, pdwDataLen=0x19d990 | out: pbData=0x23df8b8, pdwDataLen=0x19d990) returned 1 [0294.232] CryptDecrypt (in: hKey=0x4a60158, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23dfa1c, pdwDataLen=0x19d9b4 | out: pbData=0x23dfa1c, pdwDataLen=0x19d9b4) returned 1 [0294.232] CryptDecrypt (in: hKey=0x4a60158, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23dfa44, pdwDataLen=0x19d9b4 | out: pbData=0x23dfa44, pdwDataLen=0x19d9b4) returned 0 [0294.232] CryptDestroyKey (hKey=0x4a5fd18) returned 1 [0294.232] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0294.232] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0294.246] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91a628) returned 1 [0294.307] CryptContextAddRef (hProv=0x91a628, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.312] CryptContextAddRef (hProv=0x91a628, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.312] CryptDuplicateKey (in: hKey=0x4a60218, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60358) returned 1 [0294.312] CryptContextAddRef (hProv=0x91a628, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.312] CryptSetKeyParam (hKey=0x4a60358, dwParam=0x4, pbData=0x242c4b8*=0x1, dwFlags=0x0) returned 1 [0294.312] CryptSetKeyParam (hKey=0x4a60358, dwParam=0x1, pbData=0x242c484, dwFlags=0x0) returned 1 [0294.313] CryptDecrypt (in: hKey=0x4a60358, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x242c574, pdwDataLen=0x19d9b4 | out: pbData=0x242c574, pdwDataLen=0x19d9b4) returned 1 [0294.313] CryptDecrypt (in: hKey=0x4a60358, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x242c5a8, pdwDataLen=0x19d9b4 | out: pbData=0x242c5a8, pdwDataLen=0x19d9b4) returned 0 [0294.313] CryptDestroyKey (hKey=0x4a60218) returned 1 [0294.313] CryptReleaseContext (hProv=0x91a628, dwFlags=0x0) returned 1 [0294.313] CryptReleaseContext (hProv=0x91a628, dwFlags=0x0) returned 1 [0294.327] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x91a408) returned 1 [0294.405] CryptContextAddRef (hProv=0x91a408, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.426] CryptContextAddRef (hProv=0x91a408, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.426] CryptDuplicateKey (in: hKey=0x4a5ffd8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a5fd18) returned 1 [0294.426] CryptContextAddRef (hProv=0x91a408, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.426] CryptSetKeyParam (hKey=0x4a5fd18, dwParam=0x4, pbData=0x2479978*=0x1, dwFlags=0x0) returned 1 [0294.426] CryptSetKeyParam (hKey=0x4a5fd18, dwParam=0x1, pbData=0x2479944, dwFlags=0x0) returned 1 [0294.427] CryptDecrypt (in: hKey=0x4a5fd18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24799fc, pdwDataLen=0x19dae4 | out: pbData=0x24799fc, pdwDataLen=0x19dae4) returned 1 [0294.427] CryptDecrypt (in: hKey=0x4a5fd18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2479b50, pdwDataLen=0x19db08 | out: pbData=0x2479b50, pdwDataLen=0x19db08) returned 1 [0294.427] CryptDecrypt (in: hKey=0x4a5fd18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2479b80, pdwDataLen=0x19db08 | out: pbData=0x2479b80, pdwDataLen=0x19db08) returned 0 [0294.427] CryptDestroyKey (hKey=0x4a5ffd8) returned 1 [0294.427] CryptReleaseContext (hProv=0x91a408, dwFlags=0x0) returned 1 [0294.427] CryptReleaseContext (hProv=0x91a408, dwFlags=0x0) returned 1 [0294.512] CryptContextAddRef (hProv=0x91af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.524] CryptContextAddRef (hProv=0x91af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.524] CryptDuplicateKey (in: hKey=0x4a601d8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a60218) returned 1 [0294.524] CryptContextAddRef (hProv=0x91af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.524] CryptSetKeyParam (hKey=0x4a60218, dwParam=0x4, pbData=0x22c3c6c*=0x1, dwFlags=0x0) returned 1 [0294.524] CryptSetKeyParam (hKey=0x4a60218, dwParam=0x1, pbData=0x22c3c38, dwFlags=0x0) returned 1 [0294.524] CryptDecrypt (in: hKey=0x4a60218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22c3cf0, pdwDataLen=0x19dae4 | out: pbData=0x22c3cf0, pdwDataLen=0x19dae4) returned 1 [0294.524] CryptDecrypt (in: hKey=0x4a60218, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22c3e54, pdwDataLen=0x19db08 | out: pbData=0x22c3e54, pdwDataLen=0x19db08) returned 1 [0294.524] CryptDecrypt (in: hKey=0x4a60218, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x22c3e80, pdwDataLen=0x19db08 | out: pbData=0x22c3e80, pdwDataLen=0x19db08) returned 0 [0294.524] CryptDestroyKey (hKey=0x4a601d8) returned 1 [0294.524] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0294.524] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0294.544] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.552] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.552] CryptDuplicateKey (in: hKey=0x4a60298, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a5ff18) returned 1 [0294.552] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0294.552] CryptSetKeyParam (hKey=0x4a5ff18, dwParam=0x4, pbData=0x2310868*=0x1, dwFlags=0x0) returned 1 [0294.552] CryptSetKeyParam (hKey=0x4a5ff18, dwParam=0x1, pbData=0x2310834, dwFlags=0x0) returned 1 [0294.552] CryptDecrypt (in: hKey=0x4a5ff18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23108ec, pdwDataLen=0x19d990 | out: pbData=0x23108ec, pdwDataLen=0x19d990) returned 1 [0294.552] CryptDecrypt (in: hKey=0x4a5ff18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2310a50, pdwDataLen=0x19d9b4 | out: pbData=0x2310a50, pdwDataLen=0x19d9b4) returned 1 [0294.552] CryptDecrypt (in: hKey=0x4a5ff18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2310a78, pdwDataLen=0x19d9b4 | out: pbData=0x2310a78, pdwDataLen=0x19d9b4) returned 0 [0294.552] CryptDestroyKey (hKey=0x4a60298) returned 1 [0294.552] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0294.552] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0294.557] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xfb975484, Data2=0xbbb0, Data3=0x46c9, Data4=([0]=0xb5, [1]=0x82, [2]=0x61, [3]=0x7c, [4]=0x2a, [5]=0xea, [6]=0xaa, [7]=0x2f))) returned 0x0 [0294.575] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91a848) returned 1 [0295.061] CryptContextAddRef (hProv=0x91a848, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.073] CryptContextAddRef (hProv=0x91a848, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.074] CryptDuplicateKey (in: hKey=0x4a60358, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60058) returned 1 [0295.074] CryptContextAddRef (hProv=0x91a848, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.074] CryptSetKeyParam (hKey=0x4a60058, dwParam=0x4, pbData=0x235d758*=0x1, dwFlags=0x0) returned 1 [0295.074] CryptSetKeyParam (hKey=0x4a60058, dwParam=0x1, pbData=0x235d724, dwFlags=0x0) returned 1 [0295.074] CryptDecrypt (in: hKey=0x4a60058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x235d7dc, pdwDataLen=0x19d990 | out: pbData=0x235d7dc, pdwDataLen=0x19d990) returned 1 [0295.074] CryptDecrypt (in: hKey=0x4a60058, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x235d940, pdwDataLen=0x19d9b4 | out: pbData=0x235d940, pdwDataLen=0x19d9b4) returned 1 [0295.074] CryptDecrypt (in: hKey=0x4a60058, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x235d968, pdwDataLen=0x19d9b4 | out: pbData=0x235d968, pdwDataLen=0x19d9b4) returned 0 [0295.074] CryptDestroyKey (hKey=0x4a60358) returned 1 [0295.074] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0295.074] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0295.077] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91a0d8) returned 1 [0295.226] CryptContextAddRef (hProv=0x91a0d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.234] CryptContextAddRef (hProv=0x91a0d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.234] CryptDuplicateKey (in: hKey=0x4a5fed8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a602d8) returned 1 [0295.234] CryptContextAddRef (hProv=0x91a0d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.234] CryptSetKeyParam (hKey=0x4a602d8, dwParam=0x4, pbData=0x23aa54c*=0x1, dwFlags=0x0) returned 1 [0295.234] CryptSetKeyParam (hKey=0x4a602d8, dwParam=0x1, pbData=0x23aa518, dwFlags=0x0) returned 1 [0295.235] CryptDecrypt (in: hKey=0x4a602d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23aa608, pdwDataLen=0x19d9b4 | out: pbData=0x23aa608, pdwDataLen=0x19d9b4) returned 1 [0295.235] CryptDecrypt (in: hKey=0x4a602d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23aa63c, pdwDataLen=0x19d9b4 | out: pbData=0x23aa63c, pdwDataLen=0x19d9b4) returned 0 [0295.235] CryptDestroyKey (hKey=0x4a5fed8) returned 1 [0295.235] CryptReleaseContext (hProv=0x91a0d8, dwFlags=0x0) returned 1 [0295.235] CryptReleaseContext (hProv=0x91a0d8, dwFlags=0x0) returned 1 [0295.260] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x91a9e0) returned 1 [0295.348] CryptContextAddRef (hProv=0x91a9e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.357] CryptContextAddRef (hProv=0x91a9e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.357] CryptDuplicateKey (in: hKey=0x4a60098, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a5fd18) returned 1 [0295.357] CryptContextAddRef (hProv=0x91a9e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.357] CryptSetKeyParam (hKey=0x4a5fd18, dwParam=0x4, pbData=0x23f7a0c*=0x1, dwFlags=0x0) returned 1 [0295.357] CryptSetKeyParam (hKey=0x4a5fd18, dwParam=0x1, pbData=0x23f79d8, dwFlags=0x0) returned 1 [0295.357] CryptDecrypt (in: hKey=0x4a5fd18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23f7a90, pdwDataLen=0x19dae4 | out: pbData=0x23f7a90, pdwDataLen=0x19dae4) returned 1 [0295.357] CryptDecrypt (in: hKey=0x4a5fd18, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23f7be4, pdwDataLen=0x19db08 | out: pbData=0x23f7be4, pdwDataLen=0x19db08) returned 1 [0295.358] CryptDecrypt (in: hKey=0x4a5fd18, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23f7c14, pdwDataLen=0x19db08 | out: pbData=0x23f7c14, pdwDataLen=0x19db08) returned 0 [0295.358] CryptDestroyKey (hKey=0x4a60098) returned 1 [0295.358] CryptReleaseContext (hProv=0x91a9e0, dwFlags=0x0) returned 1 [0295.358] CryptReleaseContext (hProv=0x91a9e0, dwFlags=0x0) returned 1 [0295.388] CryptContextAddRef (hProv=0x91a490, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.399] CryptContextAddRef (hProv=0x91a490, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.399] CryptDuplicateKey (in: hKey=0x4a60258, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a60298) returned 1 [0295.400] CryptContextAddRef (hProv=0x91a490, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.400] CryptSetKeyParam (hKey=0x4a60298, dwParam=0x4, pbData=0x24444e4*=0x1, dwFlags=0x0) returned 1 [0295.400] CryptSetKeyParam (hKey=0x4a60298, dwParam=0x1, pbData=0x24444b0, dwFlags=0x0) returned 1 [0295.400] CryptDecrypt (in: hKey=0x4a60298, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2444568, pdwDataLen=0x19dae4 | out: pbData=0x2444568, pdwDataLen=0x19dae4) returned 1 [0295.400] CryptDecrypt (in: hKey=0x4a60298, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24446cc, pdwDataLen=0x19db08 | out: pbData=0x24446cc, pdwDataLen=0x19db08) returned 1 [0295.400] CryptDecrypt (in: hKey=0x4a60298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2444700, pdwDataLen=0x19db08 | out: pbData=0x2444700, pdwDataLen=0x19db08) returned 0 [0295.400] CryptDestroyKey (hKey=0x4a60258) returned 1 [0295.400] CryptReleaseContext (hProv=0x91a490, dwFlags=0x0) returned 1 [0295.400] CryptReleaseContext (hProv=0x91a490, dwFlags=0x0) returned 1 [0295.438] CryptContextAddRef (hProv=0x91a408, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.494] CryptContextAddRef (hProv=0x91a408, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.494] CryptDuplicateKey (in: hKey=0x4a60398, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a5fed8) returned 1 [0295.494] CryptContextAddRef (hProv=0x91a408, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.494] CryptSetKeyParam (hKey=0x4a5fed8, dwParam=0x4, pbData=0x2291918*=0x1, dwFlags=0x0) returned 1 [0295.494] CryptSetKeyParam (hKey=0x4a5fed8, dwParam=0x1, pbData=0x22918e4, dwFlags=0x0) returned 1 [0295.494] CryptDecrypt (in: hKey=0x4a5fed8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x229199c, pdwDataLen=0x19d990 | out: pbData=0x229199c, pdwDataLen=0x19d990) returned 1 [0295.494] CryptDecrypt (in: hKey=0x4a5fed8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2291b00, pdwDataLen=0x19d9b4 | out: pbData=0x2291b00, pdwDataLen=0x19d9b4) returned 1 [0295.494] CryptDecrypt (in: hKey=0x4a5fed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2291b28, pdwDataLen=0x19d9b4 | out: pbData=0x2291b28, pdwDataLen=0x19d9b4) returned 0 [0295.495] CryptDestroyKey (hKey=0x4a60398) returned 1 [0295.495] CryptReleaseContext (hProv=0x91a408, dwFlags=0x0) returned 1 [0295.495] CryptReleaseContext (hProv=0x91a408, dwFlags=0x0) returned 1 [0295.500] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x6c2eca93, Data2=0x6c05, Data3=0x4709, Data4=([0]=0xa7, [1]=0xdf, [2]=0x39, [3]=0xf9, [4]=0xf4, [5]=0xd, [6]=0x3f, [7]=0x10))) returned 0x0 [0295.516] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91af30) returned 1 [0295.594] CryptContextAddRef (hProv=0x91af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.605] CryptContextAddRef (hProv=0x91af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.605] CryptDuplicateKey (in: hKey=0x4a5fe98, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a601d8) returned 1 [0295.605] CryptContextAddRef (hProv=0x91af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.605] CryptSetKeyParam (hKey=0x4a601d8, dwParam=0x4, pbData=0x22de798*=0x1, dwFlags=0x0) returned 1 [0295.605] CryptSetKeyParam (hKey=0x4a601d8, dwParam=0x1, pbData=0x22de764, dwFlags=0x0) returned 1 [0295.605] CryptDecrypt (in: hKey=0x4a601d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22de81c, pdwDataLen=0x19d990 | out: pbData=0x22de81c, pdwDataLen=0x19d990) returned 1 [0295.606] CryptDecrypt (in: hKey=0x4a601d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22de980, pdwDataLen=0x19d9b4 | out: pbData=0x22de980, pdwDataLen=0x19d9b4) returned 1 [0295.606] CryptDecrypt (in: hKey=0x4a601d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x22de9a8, pdwDataLen=0x19d9b4 | out: pbData=0x22de9a8, pdwDataLen=0x19d9b4) returned 0 [0295.606] CryptDestroyKey (hKey=0x4a5fe98) returned 1 [0295.606] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0295.606] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0295.609] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91a848) returned 1 [0295.695] CryptContextAddRef (hProv=0x91a848, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.704] CryptContextAddRef (hProv=0x91a848, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.704] CryptDuplicateKey (in: hKey=0x4a5ffd8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a5fe98) returned 1 [0295.704] CryptContextAddRef (hProv=0x91a848, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.704] CryptSetKeyParam (hKey=0x4a5fe98, dwParam=0x4, pbData=0x232b58c*=0x1, dwFlags=0x0) returned 1 [0295.704] CryptSetKeyParam (hKey=0x4a5fe98, dwParam=0x1, pbData=0x232b558, dwFlags=0x0) returned 1 [0295.704] CryptDecrypt (in: hKey=0x4a5fe98, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x232b648, pdwDataLen=0x19d9b4 | out: pbData=0x232b648, pdwDataLen=0x19d9b4) returned 1 [0295.704] CryptDecrypt (in: hKey=0x4a5fe98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x232b67c, pdwDataLen=0x19d9b4 | out: pbData=0x232b67c, pdwDataLen=0x19d9b4) returned 0 [0295.707] CryptDestroyKey (hKey=0x4a5ffd8) returned 1 [0295.707] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0295.707] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0295.718] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x91a9e0) returned 1 [0295.819] CryptContextAddRef (hProv=0x91a9e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.824] CryptContextAddRef (hProv=0x91a9e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.824] CryptDuplicateKey (in: hKey=0x4a5ffd8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a60398) returned 1 [0295.825] CryptContextAddRef (hProv=0x91a9e0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.825] CryptSetKeyParam (hKey=0x4a60398, dwParam=0x4, pbData=0x237890c*=0x1, dwFlags=0x0) returned 1 [0295.825] CryptSetKeyParam (hKey=0x4a60398, dwParam=0x1, pbData=0x23788d8, dwFlags=0x0) returned 1 [0295.825] CryptDecrypt (in: hKey=0x4a60398, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2378990, pdwDataLen=0x19dae4 | out: pbData=0x2378990, pdwDataLen=0x19dae4) returned 1 [0295.825] CryptDecrypt (in: hKey=0x4a60398, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2378ae4, pdwDataLen=0x19db08 | out: pbData=0x2378ae4, pdwDataLen=0x19db08) returned 1 [0295.825] CryptDecrypt (in: hKey=0x4a60398, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2378b14, pdwDataLen=0x19db08 | out: pbData=0x2378b14, pdwDataLen=0x19db08) returned 0 [0295.825] CryptDestroyKey (hKey=0x4a5ffd8) returned 1 [0295.825] CryptReleaseContext (hProv=0x91a9e0, dwFlags=0x0) returned 1 [0295.825] CryptReleaseContext (hProv=0x91a9e0, dwFlags=0x0) returned 1 [0295.842] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.856] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.856] CryptDuplicateKey (in: hKey=0x4a60098, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a60158) returned 1 [0295.856] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.856] CryptSetKeyParam (hKey=0x4a60158, dwParam=0x4, pbData=0x23c53e4*=0x1, dwFlags=0x0) returned 1 [0295.856] CryptSetKeyParam (hKey=0x4a60158, dwParam=0x1, pbData=0x23c53b0, dwFlags=0x0) returned 1 [0295.857] CryptDecrypt (in: hKey=0x4a60158, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23c5468, pdwDataLen=0x19dae4 | out: pbData=0x23c5468, pdwDataLen=0x19dae4) returned 1 [0295.857] CryptDecrypt (in: hKey=0x4a60158, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23c55cc, pdwDataLen=0x19db08 | out: pbData=0x23c55cc, pdwDataLen=0x19db08) returned 1 [0295.857] CryptDecrypt (in: hKey=0x4a60158, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23c55f4, pdwDataLen=0x19db08 | out: pbData=0x23c55f4, pdwDataLen=0x19db08) returned 0 [0295.857] CryptDestroyKey (hKey=0x4a60098) returned 1 [0295.857] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0295.857] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0295.883] CryptContextAddRef (hProv=0x91aa68, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.889] CryptContextAddRef (hProv=0x91aa68, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.889] CryptDuplicateKey (in: hKey=0x4a60298, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a5fc98) returned 1 [0295.889] CryptContextAddRef (hProv=0x91aa68, pdwReserved=0x0, dwFlags=0x0) returned 1 [0295.889] CryptSetKeyParam (hKey=0x4a5fc98, dwParam=0x4, pbData=0x2411ed4*=0x1, dwFlags=0x0) returned 1 [0295.889] CryptSetKeyParam (hKey=0x4a5fc98, dwParam=0x1, pbData=0x2411ea0, dwFlags=0x0) returned 1 [0295.889] CryptDecrypt (in: hKey=0x4a5fc98, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2411f58, pdwDataLen=0x19d990 | out: pbData=0x2411f58, pdwDataLen=0x19d990) returned 1 [0295.889] CryptDecrypt (in: hKey=0x4a5fc98, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x24120bc, pdwDataLen=0x19d9b4 | out: pbData=0x24120bc, pdwDataLen=0x19d9b4) returned 1 [0295.889] CryptDecrypt (in: hKey=0x4a5fc98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x24120e4, pdwDataLen=0x19d9b4 | out: pbData=0x24120e4, pdwDataLen=0x19d9b4) returned 0 [0295.889] CryptDestroyKey (hKey=0x4a60298) returned 1 [0295.889] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0295.889] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0295.897] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0x724c43be, Data2=0x3475, Data3=0x425a, Data4=([0]=0x85, [1]=0x44, [2]=0x7e, [3]=0x28, [4]=0xc5, [5]=0x77, [6]=0x33, [7]=0xba))) returned 0x0 [0295.910] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91a8d0) returned 1 [0296.070] CryptContextAddRef (hProv=0x91a8d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.079] CryptContextAddRef (hProv=0x91a8d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.079] CryptDuplicateKey (in: hKey=0x4a60a58, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60898) returned 1 [0296.079] CryptContextAddRef (hProv=0x91a8d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.079] CryptSetKeyParam (hKey=0x4a60898, dwParam=0x4, pbData=0x245ec54*=0x1, dwFlags=0x0) returned 1 [0296.079] CryptSetKeyParam (hKey=0x4a60898, dwParam=0x1, pbData=0x245ec20, dwFlags=0x0) returned 1 [0296.080] CryptDecrypt (in: hKey=0x4a60898, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x245ecd8, pdwDataLen=0x19d990 | out: pbData=0x245ecd8, pdwDataLen=0x19d990) returned 1 [0296.080] CryptDecrypt (in: hKey=0x4a60898, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x245ee3c, pdwDataLen=0x19d9b4 | out: pbData=0x245ee3c, pdwDataLen=0x19d9b4) returned 1 [0296.080] CryptDecrypt (in: hKey=0x4a60898, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x245ee64, pdwDataLen=0x19d9b4 | out: pbData=0x245ee64, pdwDataLen=0x19d9b4) returned 0 [0296.080] CryptDestroyKey (hKey=0x4a60a58) returned 1 [0296.080] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0296.080] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0296.086] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91aea8) returned 1 [0296.185] CryptContextAddRef (hProv=0x91aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.204] CryptContextAddRef (hProv=0x91aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.204] CryptDuplicateKey (in: hKey=0x4a5ff18, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a5fe58) returned 1 [0296.204] CryptContextAddRef (hProv=0x91aea8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.204] CryptSetKeyParam (hKey=0x4a5fe58, dwParam=0x4, pbData=0x22ac44c*=0x1, dwFlags=0x0) returned 1 [0296.205] CryptSetKeyParam (hKey=0x4a5fe58, dwParam=0x1, pbData=0x22ac418, dwFlags=0x0) returned 1 [0296.205] CryptDecrypt (in: hKey=0x4a5fe58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22ac508, pdwDataLen=0x19d9b4 | out: pbData=0x22ac508, pdwDataLen=0x19d9b4) returned 1 [0296.205] CryptDecrypt (in: hKey=0x4a5fe58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x22ac53c, pdwDataLen=0x19d9b4 | out: pbData=0x22ac53c, pdwDataLen=0x19d9b4) returned 0 [0296.207] CryptDestroyKey (hKey=0x4a5ff18) returned 1 [0296.207] CryptReleaseContext (hProv=0x91aea8, dwFlags=0x0) returned 1 [0296.207] CryptReleaseContext (hProv=0x91aea8, dwFlags=0x0) returned 1 [0296.223] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x91af30) returned 1 [0296.293] CryptContextAddRef (hProv=0x91af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.298] CryptContextAddRef (hProv=0x91af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.299] CryptDuplicateKey (in: hKey=0x4a60298, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a5fed8) returned 1 [0296.299] CryptContextAddRef (hProv=0x91af30, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.299] CryptSetKeyParam (hKey=0x4a5fed8, dwParam=0x4, pbData=0x22f9a3c*=0x1, dwFlags=0x0) returned 1 [0296.299] CryptSetKeyParam (hKey=0x4a5fed8, dwParam=0x1, pbData=0x22f9a08, dwFlags=0x0) returned 1 [0296.299] CryptDecrypt (in: hKey=0x4a5fed8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22f9ac0, pdwDataLen=0x19dae4 | out: pbData=0x22f9ac0, pdwDataLen=0x19dae4) returned 1 [0296.299] CryptDecrypt (in: hKey=0x4a5fed8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22f9c14, pdwDataLen=0x19db08 | out: pbData=0x22f9c14, pdwDataLen=0x19db08) returned 1 [0296.299] CryptDecrypt (in: hKey=0x4a5fed8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x22f9c44, pdwDataLen=0x19db08 | out: pbData=0x22f9c44, pdwDataLen=0x19db08) returned 0 [0296.299] CryptDestroyKey (hKey=0x4a60298) returned 1 [0296.299] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0296.299] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0296.316] CryptContextAddRef (hProv=0x91aaf0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.327] CryptContextAddRef (hProv=0x91aaf0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.327] CryptDuplicateKey (in: hKey=0x4a60118, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a5fc98) returned 1 [0296.327] CryptContextAddRef (hProv=0x91aaf0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.328] CryptSetKeyParam (hKey=0x4a5fc98, dwParam=0x4, pbData=0x2346504*=0x1, dwFlags=0x0) returned 1 [0296.328] CryptSetKeyParam (hKey=0x4a5fc98, dwParam=0x1, pbData=0x23464d0, dwFlags=0x0) returned 1 [0296.328] CryptDecrypt (in: hKey=0x4a5fc98, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2346588, pdwDataLen=0x19dae4 | out: pbData=0x2346588, pdwDataLen=0x19dae4) returned 1 [0296.328] CryptDecrypt (in: hKey=0x4a5fc98, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23466dc, pdwDataLen=0x19db08 | out: pbData=0x23466dc, pdwDataLen=0x19db08) returned 1 [0296.328] CryptDecrypt (in: hKey=0x4a5fc98, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x234670c, pdwDataLen=0x19db08 | out: pbData=0x234670c, pdwDataLen=0x19db08) returned 0 [0296.328] CryptDestroyKey (hKey=0x4a60118) returned 1 [0296.328] CryptReleaseContext (hProv=0x91aaf0, dwFlags=0x0) returned 1 [0296.328] CryptReleaseContext (hProv=0x91aaf0, dwFlags=0x0) returned 1 [0296.358] CryptContextAddRef (hProv=0x91a0d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.365] CryptContextAddRef (hProv=0x91a0d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.365] CryptDuplicateKey (in: hKey=0x4a5fcd8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60298) returned 1 [0296.365] CryptContextAddRef (hProv=0x91a0d8, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.365] CryptSetKeyParam (hKey=0x4a60298, dwParam=0x4, pbData=0x2392fdc*=0x1, dwFlags=0x0) returned 1 [0296.365] CryptSetKeyParam (hKey=0x4a60298, dwParam=0x1, pbData=0x2392fa8, dwFlags=0x0) returned 1 [0296.366] CryptDecrypt (in: hKey=0x4a60298, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2393060, pdwDataLen=0x19d990 | out: pbData=0x2393060, pdwDataLen=0x19d990) returned 1 [0296.366] CryptDecrypt (in: hKey=0x4a60298, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23931c4, pdwDataLen=0x19d9b4 | out: pbData=0x23931c4, pdwDataLen=0x19d9b4) returned 1 [0296.366] CryptDecrypt (in: hKey=0x4a60298, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23931ec, pdwDataLen=0x19d9b4 | out: pbData=0x23931ec, pdwDataLen=0x19d9b4) returned 0 [0296.366] CryptDestroyKey (hKey=0x4a5fcd8) returned 1 [0296.366] CryptReleaseContext (hProv=0x91a0d8, dwFlags=0x0) returned 1 [0296.366] CryptReleaseContext (hProv=0x91a0d8, dwFlags=0x0) returned 1 [0296.373] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xeeb4e03a, Data2=0xf6a8, Data3=0x4424, Data4=([0]=0xad, [1]=0x27, [2]=0xbf, [3]=0x53, [4]=0x26, [5]=0xa9, [6]=0x50, [7]=0xcc))) returned 0x0 [0296.384] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91ae20) returned 1 [0296.451] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.458] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.458] CryptDuplicateKey (in: hKey=0x4a5fcd8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a602d8) returned 1 [0296.458] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.458] CryptSetKeyParam (hKey=0x4a602d8, dwParam=0x4, pbData=0x23dfd5c*=0x1, dwFlags=0x0) returned 1 [0296.458] CryptSetKeyParam (hKey=0x4a602d8, dwParam=0x1, pbData=0x23dfd28, dwFlags=0x0) returned 1 [0296.458] CryptDecrypt (in: hKey=0x4a602d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23dfde0, pdwDataLen=0x19d990 | out: pbData=0x23dfde0, pdwDataLen=0x19d990) returned 1 [0296.458] CryptDecrypt (in: hKey=0x4a602d8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23dff44, pdwDataLen=0x19d9b4 | out: pbData=0x23dff44, pdwDataLen=0x19d9b4) returned 1 [0296.458] CryptDecrypt (in: hKey=0x4a602d8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23dff6c, pdwDataLen=0x19d9b4 | out: pbData=0x23dff6c, pdwDataLen=0x19d9b4) returned 0 [0296.458] CryptDestroyKey (hKey=0x4a5fcd8) returned 1 [0296.458] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0296.459] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0296.461] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91a490) returned 1 [0296.522] CryptContextAddRef (hProv=0x91a490, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.530] CryptContextAddRef (hProv=0x91a490, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.531] CryptDuplicateKey (in: hKey=0x4a5fd18, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60718) returned 1 [0296.531] CryptContextAddRef (hProv=0x91a490, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.531] CryptSetKeyParam (hKey=0x4a60718, dwParam=0x4, pbData=0x242c9e0*=0x1, dwFlags=0x0) returned 1 [0296.531] CryptSetKeyParam (hKey=0x4a60718, dwParam=0x1, pbData=0x242c9ac, dwFlags=0x0) returned 1 [0296.531] CryptDecrypt (in: hKey=0x4a60718, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x242ca9c, pdwDataLen=0x19d9b4 | out: pbData=0x242ca9c, pdwDataLen=0x19d9b4) returned 1 [0296.531] CryptDecrypt (in: hKey=0x4a60718, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x242cad0, pdwDataLen=0x19d9b4 | out: pbData=0x242cad0, pdwDataLen=0x19d9b4) returned 0 [0296.531] CryptDestroyKey (hKey=0x4a5fd18) returned 1 [0296.531] CryptReleaseContext (hProv=0x91a490, dwFlags=0x0) returned 1 [0296.531] CryptReleaseContext (hProv=0x91a490, dwFlags=0x0) returned 1 [0296.543] CryptAcquireContextW (in: phProv=0x19d710, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d710*=0x91a8d0) returned 1 [0296.618] CryptContextAddRef (hProv=0x91a8d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.628] CryptContextAddRef (hProv=0x91a8d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.628] CryptDuplicateKey (in: hKey=0x4a60a98, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a60998) returned 1 [0296.628] CryptContextAddRef (hProv=0x91a8d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.629] CryptSetKeyParam (hKey=0x4a60998, dwParam=0x4, pbData=0x2479d04*=0x1, dwFlags=0x0) returned 1 [0296.629] CryptSetKeyParam (hKey=0x4a60998, dwParam=0x1, pbData=0x2479cd0, dwFlags=0x0) returned 1 [0296.629] CryptDecrypt (in: hKey=0x4a60998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2479d88, pdwDataLen=0x19dae4 | out: pbData=0x2479d88, pdwDataLen=0x19dae4) returned 1 [0296.629] CryptDecrypt (in: hKey=0x4a60998, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2479edc, pdwDataLen=0x19db08 | out: pbData=0x2479edc, pdwDataLen=0x19db08) returned 1 [0296.629] CryptDecrypt (in: hKey=0x4a60998, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2479f0c, pdwDataLen=0x19db08 | out: pbData=0x2479f0c, pdwDataLen=0x19db08) returned 0 [0296.629] CryptDestroyKey (hKey=0x4a60a98) returned 1 [0296.629] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0296.629] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0296.695] CryptContextAddRef (hProv=0x91a738, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.702] CryptContextAddRef (hProv=0x91a738, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.702] CryptDuplicateKey (in: hKey=0x4a60858, pdwReserved=0x0, dwFlags=0x0, phKey=0x19dae0 | out: phKey=0x19dae0*=0x4a60ad8) returned 1 [0296.702] CryptContextAddRef (hProv=0x91a738, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.703] CryptSetKeyParam (hKey=0x4a60ad8, dwParam=0x4, pbData=0x22c7484*=0x1, dwFlags=0x0) returned 1 [0296.703] CryptSetKeyParam (hKey=0x4a60ad8, dwParam=0x1, pbData=0x22c7450, dwFlags=0x0) returned 1 [0296.703] CryptDecrypt (in: hKey=0x4a60ad8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22c7508, pdwDataLen=0x19dae4 | out: pbData=0x22c7508, pdwDataLen=0x19dae4) returned 1 [0296.703] CryptDecrypt (in: hKey=0x4a60ad8, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x22c766c, pdwDataLen=0x19db08 | out: pbData=0x22c766c, pdwDataLen=0x19db08) returned 1 [0296.703] CryptDecrypt (in: hKey=0x4a60ad8, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x22c769c, pdwDataLen=0x19db08 | out: pbData=0x22c769c, pdwDataLen=0x19db08) returned 0 [0296.703] CryptDestroyKey (hKey=0x4a60858) returned 1 [0296.703] CryptReleaseContext (hProv=0x91a738, dwFlags=0x0) returned 1 [0296.703] CryptReleaseContext (hProv=0x91a738, dwFlags=0x0) returned 1 [0296.719] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.724] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.724] CryptDuplicateKey (in: hKey=0x4a605d8, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60b58) returned 1 [0296.724] CryptContextAddRef (hProv=0x91ae20, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.724] CryptSetKeyParam (hKey=0x4a60b58, dwParam=0x4, pbData=0x2314088*=0x1, dwFlags=0x0) returned 1 [0296.724] CryptSetKeyParam (hKey=0x4a60b58, dwParam=0x1, pbData=0x2314054, dwFlags=0x0) returned 1 [0296.724] CryptDecrypt (in: hKey=0x4a60b58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x231410c, pdwDataLen=0x19d990 | out: pbData=0x231410c, pdwDataLen=0x19d990) returned 1 [0296.724] CryptDecrypt (in: hKey=0x4a60b58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2314270, pdwDataLen=0x19d9b4 | out: pbData=0x2314270, pdwDataLen=0x19d9b4) returned 1 [0296.724] CryptDecrypt (in: hKey=0x4a60b58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2314298, pdwDataLen=0x19d9b4 | out: pbData=0x2314298, pdwDataLen=0x19d9b4) returned 0 [0296.725] CryptDestroyKey (hKey=0x4a605d8) returned 1 [0296.725] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0296.725] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0296.731] CoCreateGuid (in: pguid=0x19cc28 | out: pguid=0x19cc28*(Data1=0xa4aacdc9, Data2=0x1972, Data3=0x428c, Data4=([0]=0x9d, [1]=0x7d, [2]=0xb6, [3]=0xae, [4]=0x61, [5]=0x82, [6]=0xda, [7]=0xdd))) returned 0x0 [0296.742] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91a490) returned 1 [0296.835] CryptContextAddRef (hProv=0x91a490, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.843] CryptContextAddRef (hProv=0x91a490, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.843] CryptDuplicateKey (in: hKey=0x4a60958, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60918) returned 1 [0296.843] CryptContextAddRef (hProv=0x91a490, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.843] CryptSetKeyParam (hKey=0x4a60918, dwParam=0x4, pbData=0x2360e08*=0x1, dwFlags=0x0) returned 1 [0296.843] CryptSetKeyParam (hKey=0x4a60918, dwParam=0x1, pbData=0x2360dd4, dwFlags=0x0) returned 1 [0296.843] CryptDecrypt (in: hKey=0x4a60918, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2360e8c, pdwDataLen=0x19d990 | out: pbData=0x2360e8c, pdwDataLen=0x19d990) returned 1 [0296.843] CryptDecrypt (in: hKey=0x4a60918, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x2360ff0, pdwDataLen=0x19d9b4 | out: pbData=0x2360ff0, pdwDataLen=0x19d9b4) returned 1 [0296.843] CryptDecrypt (in: hKey=0x4a60918, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2361018, pdwDataLen=0x19d9b4 | out: pbData=0x2361018, pdwDataLen=0x19d9b4) returned 0 [0296.844] CryptDestroyKey (hKey=0x4a60958) returned 1 [0296.844] CryptReleaseContext (hProv=0x91a490, dwFlags=0x0) returned 1 [0296.844] CryptReleaseContext (hProv=0x91a490, dwFlags=0x0) returned 1 [0296.847] CryptAcquireContextW (in: phProv=0x19d5c0, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19d5c0*=0x91aaf0) returned 1 [0296.908] CryptContextAddRef (hProv=0x91aaf0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.914] CryptContextAddRef (hProv=0x91aaf0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.914] CryptDuplicateKey (in: hKey=0x4a60958, pdwReserved=0x0, dwFlags=0x0, phKey=0x19d98c | out: phKey=0x19d98c*=0x4a60558) returned 1 [0296.914] CryptContextAddRef (hProv=0x91aaf0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0296.914] CryptSetKeyParam (hKey=0x4a60558, dwParam=0x4, pbData=0x23ada8c*=0x1, dwFlags=0x0) returned 1 [0296.914] CryptSetKeyParam (hKey=0x4a60558, dwParam=0x1, pbData=0x23ada58, dwFlags=0x0) returned 1 [0296.914] CryptDecrypt (in: hKey=0x4a60558, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x23adb48, pdwDataLen=0x19d9b4 | out: pbData=0x23adb48, pdwDataLen=0x19d9b4) returned 1 [0296.914] CryptDecrypt (in: hKey=0x4a60558, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x23adb7c, pdwDataLen=0x19d9b4 | out: pbData=0x23adb7c, pdwDataLen=0x19d9b4) returned 0 [0296.914] CryptDestroyKey (hKey=0x4a60958) returned 1 [0296.914] CryptReleaseContext (hProv=0x91aaf0, dwFlags=0x0) returned 1 [0296.914] CryptReleaseContext (hProv=0x91aaf0, dwFlags=0x0) returned 1 [0297.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", cchWideChar=53, lpMultiByteStr=0x19ecc4, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exel\x8a", lpUsedDefaultChar=0x0) returned 53 [0297.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"", cchWideChar=55, lpMultiByteStr=0x19ec88, cbMultiByte=57, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"", lpUsedDefaultChar=0x0) returned 55 [0297.154] CreateProcessAsUserA (in: hToken=0x0, lpApplicationName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe", lpCommandLine="\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19ed40*(cb=0x24, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x24, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19f388 | out: lpCommandLine="\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"", lpProcessInformation=0x19f388*(hProcess=0x37c, hThread=0x378, dwProcessId=0xd9c, dwThreadId=0xda0)) returned 1 [0297.193] CoTaskMemFree (pv=0x0) [0297.204] GetThreadContext (in: hThread=0x378, lpContext=0x23af308 | out: lpContext=0x23af308*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x4735000, Edx=0x0, Ecx=0x0, Eax=0x31faf0, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0297.218] ReadProcessMemory (in: hProcess=0x37c, lpBaseAddress=0x4735008, lpBuffer=0x0, nSize=0x4, lpNumberOfBytesRead=0x19f3c0 | out: lpBuffer=0x0, lpNumberOfBytesRead=0x19f3c0) returned 0 [0297.231] VirtualAllocEx (hProcess=0x37c, lpAddress=0x400000, dwSize=0x12000, flAllocationType=0x3000, flProtect=0x40) returned 0x0 [0297.232] VirtualAllocEx (hProcess=0x37c, lpAddress=0x0, dwSize=0x12000, flAllocationType=0x3000, flProtect=0x40) returned 0x1d0000 [0297.243] WriteProcessMemory (in: hProcess=0x37c, lpBaseAddress=0x1d0000, lpBuffer=0x22805fc*, nSize=0x200, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x22805fc*, lpNumberOfBytesWritten=0x19f3c0*=0x200) returned 1 [0297.255] WriteProcessMemory (in: hProcess=0x37c, lpBaseAddress=0x1d2000, lpBuffer=0x23af750*, nSize=0xa800, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x23af750*, lpNumberOfBytesWritten=0x19f3c0*=0xa800) returned 1 [0298.935] WriteProcessMemory (in: hProcess=0x37c, lpBaseAddress=0x1de000, lpBuffer=0x23ba3ac*, nSize=0xa00, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x23ba3ac*, lpNumberOfBytesWritten=0x19f3c0*=0xa00) returned 1 [0298.940] WriteProcessMemory (in: hProcess=0x37c, lpBaseAddress=0x1e0000, lpBuffer=0x23badb8*, nSize=0x200, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x23badb8*, lpNumberOfBytesWritten=0x19f3c0*=0x200) returned 1 [0298.944] WriteProcessMemory (in: hProcess=0x37c, lpBaseAddress=0x4735008, lpBuffer=0x23bafc4*, nSize=0x4, lpNumberOfBytesWritten=0x19f3c0 | out: lpBuffer=0x23bafc4*, lpNumberOfBytesWritten=0x19f3c0*=0x4) returned 1 [0299.468] SetThreadContext (hThread=0x378, lpContext=0x23af308*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x4735000, Edx=0x0, Ecx=0x0, Eax=0x40c71e, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0299.488] ResumeThread (hThread=0x378) returned 0x1 [0299.598] CoTaskMemAlloc (cb=0x20c) returned 0x98f0c8 [0299.598] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x98f0c8 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0299.599] CoTaskMemFree (pv=0x98f0c8) [0299.599] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\", lpszLongPath=0x19eea4, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\") returned 0x16 [0299.600] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\", nBufferLength=0x105, lpBuffer=0x19eeb8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\", lpFilePart=0x0) returned 0x29 [0299.601] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore", nBufferLength=0x105, lpBuffer=0x19eea8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore", lpFilePart=0x0) returned 0x31 [0299.601] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x19f2d8) returned 1 [0299.601] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore"), fInfoLevelId=0x0, lpFileInformation=0x19f354 | out: lpFileInformation=0x19f354*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85b23964, ftCreationTime.dwHighDateTime=0x1d8a8d7, ftLastAccessTime.dwLowDateTime=0x914cfb88, ftLastAccessTime.dwHighDateTime=0x1d8a8d7, ftLastWriteTime.dwLowDateTime=0x914cfb88, ftLastWriteTime.dwHighDateTime=0x1d8a8d7, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0299.602] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x19f2d4) returned 1 [0299.726] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0299.728] CreatePipe (in: hReadPipe=0x19f29c, hWritePipe=0x19f298, lpPipeAttributes=0x19f21c, nSize=0x0 | out: hReadPipe=0x19f29c*=0x3a0, hWritePipe=0x19f298*=0x3a4) returned 1 [0299.734] GetCurrentProcess () returned 0xffffffff [0299.734] GetCurrentProcess () returned 0xffffffff [0299.734] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x3a0, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f2a0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f2a0*=0x3a8) returned 1 [0299.734] CloseHandle (hObject=0x3a0) returned 1 [0299.735] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0299.735] CoTaskMemAlloc (cb=0x20e) returned 0x98f0c8 [0299.735] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x98f0c8 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0299.735] CoTaskMemFree (pv=0x98f0c8) [0299.736] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x19f1a0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x3a4, hStdError=0x0), lpProcessInformation=0x23bbc98 | out: lpCommandLine="\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"", lpProcessInformation=0x23bbc98*(hProcess=0x3ac, hThread=0x3a0, dwProcessId=0x104c, dwThreadId=0xe0c)) returned 1 [0299.851] CloseHandle (hObject=0x3a4) returned 1 [0299.852] GetConsoleOutputCP () returned 0x0 [0299.856] GetACP () returned 0x4e4 [0299.863] GetFileType (hFile=0x3a8) returned 0x3 [0299.864] CloseHandle (hObject=0x3a0) returned 1 [0299.865] CryptAcquireContextW (in: phProv=0x19ef10, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19ef10*=0x91a848) returned 1 [0300.130] CryptContextAddRef (hProv=0x91a848, pdwReserved=0x0, dwFlags=0x0) returned 1 [0300.241] CryptContextAddRef (hProv=0x91a848, pdwReserved=0x0, dwFlags=0x0) returned 1 [0300.241] CryptDuplicateKey (in: hKey=0x4a60b98, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f2e8 | out: phKey=0x19f2e8*=0x4a60958) returned 1 [0300.241] CryptContextAddRef (hProv=0x91a848, pdwReserved=0x0, dwFlags=0x0) returned 1 [0300.241] CryptSetKeyParam (hKey=0x4a60958, dwParam=0x4, pbData=0x240c37c*=0x1, dwFlags=0x0) returned 1 [0300.241] CryptSetKeyParam (hKey=0x4a60958, dwParam=0x1, pbData=0x240c348, dwFlags=0x0) returned 1 [0300.242] CryptDecrypt (in: hKey=0x4a60958, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x240c400, pdwDataLen=0x19f2ec | out: pbData=0x240c400, pdwDataLen=0x19f2ec) returned 1 [0300.242] CryptDecrypt (in: hKey=0x4a60958, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x240c5a4, pdwDataLen=0x19f310 | out: pbData=0x240c5a4, pdwDataLen=0x19f310) returned 1 [0300.242] CryptDecrypt (in: hKey=0x4a60958, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x240c5d8, pdwDataLen=0x19f310 | out: pbData=0x240c5d8, pdwDataLen=0x19f310) returned 0 [0300.242] CryptDestroyKey (hKey=0x4a60b98) returned 1 [0300.242] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0300.242] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0300.242] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0300.242] CreatePipe (in: hReadPipe=0x19f29c, hWritePipe=0x19f298, lpPipeAttributes=0x19f21c, nSize=0x0 | out: hReadPipe=0x19f29c*=0x3a0, hWritePipe=0x19f298*=0x3b4) returned 1 [0300.242] GetCurrentProcess () returned 0xffffffff [0300.242] GetCurrentProcess () returned 0xffffffff [0300.242] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x3a0, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f2a0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f2a0*=0x3b0) returned 1 [0300.242] CloseHandle (hObject=0x3a0) returned 1 [0300.243] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0300.243] CoTaskMemAlloc (cb=0x20e) returned 0x98ebb0 [0300.243] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x98ebb0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0300.243] CoTaskMemFree (pv=0x98ebb0) [0300.243] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x19f120*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x3b4, hStdError=0x0), lpProcessInformation=0x240cbb8 | out: lpCommandLine="\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", lpProcessInformation=0x240cbb8*(hProcess=0x3bc, hThread=0x3a0, dwProcessId=0xb0c, dwThreadId=0x5c4)) returned 1 [0300.270] CloseHandle (hObject=0x3b4) returned 1 [0300.270] GetFileType (hFile=0x3b0) returned 0x3 [0300.270] CloseHandle (hObject=0x3a0) returned 1 [0300.271] CryptAcquireContextW (in: phProv=0x19ef10, szContainer=0x0, szProvider="Microsoft Enhanced RSA and AES Cryptographic Provider", dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x19ef10*=0x91a8d0) returned 1 [0300.487] CryptContextAddRef (hProv=0x91a8d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0300.627] CryptContextAddRef (hProv=0x91a8d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0300.627] CryptDuplicateKey (in: hKey=0x4a60b98, pdwReserved=0x0, dwFlags=0x0, phKey=0x19f2e8 | out: phKey=0x19f2e8*=0x4a60a58) returned 1 [0300.627] CryptContextAddRef (hProv=0x91a8d0, pdwReserved=0x0, dwFlags=0x0) returned 1 [0300.627] CryptSetKeyParam (hKey=0x4a60a58, dwParam=0x4, pbData=0x245cb74*=0x1, dwFlags=0x0) returned 1 [0300.627] CryptSetKeyParam (hKey=0x4a60a58, dwParam=0x1, pbData=0x245cb40, dwFlags=0x0) returned 1 [0300.627] CryptDecrypt (in: hKey=0x4a60a58, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x245cc30, pdwDataLen=0x19f310 | out: pbData=0x245cc30, pdwDataLen=0x19f310) returned 1 [0300.627] CryptDecrypt (in: hKey=0x4a60a58, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x245cc64, pdwDataLen=0x19f310 | out: pbData=0x245cc64, pdwDataLen=0x19f310) returned 0 [0300.627] CryptDestroyKey (hKey=0x4a60b98) returned 1 [0300.627] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0300.627] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0300.631] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", nBufferLength=0x105, lpBuffer=0x19ee28, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", lpFilePart=0x0) returned 0x3e [0300.631] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0300.631] CreatePipe (in: hReadPipe=0x19f29c, hWritePipe=0x19f298, lpPipeAttributes=0x19f21c, nSize=0x0 | out: hReadPipe=0x19f29c*=0x3b4, hWritePipe=0x19f298*=0x3c4) returned 1 [0300.632] GetCurrentProcess () returned 0xffffffff [0300.632] GetCurrentProcess () returned 0xffffffff [0300.632] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0x3b4, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x19f2a0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x19f2a0*=0x3c0) returned 1 [0300.632] CloseHandle (hObject=0x3b4) returned 1 [0300.632] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0300.632] CoTaskMemAlloc (cb=0x20e) returned 0x99acd0 [0300.632] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x99acd0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0300.632] CoTaskMemFree (pv=0x99acd0) [0300.632] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x8000000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x19f104*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x3c4, hStdError=0x0), lpProcessInformation=0x245d51c | out: lpCommandLine="\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"", lpProcessInformation=0x245d51c*(hProcess=0x3c8, hThread=0x3b4, dwProcessId=0x1228, dwThreadId=0x122c)) returned 1 [0300.663] CloseHandle (hObject=0x3c4) returned 1 [0300.663] GetFileType (hFile=0x3c0) returned 0x3 [0300.663] CloseHandle (hObject=0x3b4) returned 1 [0300.667] CoGetContextToken (in: pToken=0x19fdc0 | out: pToken=0x19fdc0) returned 0x0 [0300.667] CObjectContext::QueryInterface () returned 0x0 [0300.667] CObjectContext::GetCurrentThreadType () returned 0x0 [0300.668] Release () returned 0x0 [0300.668] CoGetContextToken (in: pToken=0x19fadc | out: pToken=0x19fadc) returned 0x0 [0300.669] CObjectContext::QueryInterface () returned 0x0 [0300.669] CObjectContext::GetCurrentThreadType () returned 0x0 [0300.669] Release () returned 0x0 [0300.670] CoGetContextToken (in: pToken=0x19fadc | out: pToken=0x19fadc) returned 0x0 [0300.670] CObjectContext::QueryInterface () returned 0x0 [0300.670] CObjectContext::GetCurrentThreadType () returned 0x0 [0300.670] Release () returned 0x0 [0300.734] CoGetContextToken (in: pToken=0x19fadc | out: pToken=0x19fadc) returned 0x0 [0300.734] CObjectContext::QueryInterface () returned 0x0 [0300.734] CObjectContext::GetCurrentThreadType () returned 0x0 [0300.735] Release () returned 0x0 [0300.736] CoGetContextToken (in: pToken=0x19faf4 | out: pToken=0x19faf4) returned 0x0 [0300.736] CObjectContext::QueryInterface () returned 0x0 [0300.736] CObjectContext::GetCurrentThreadType () returned 0x0 [0300.736] Release () returned 0x0 [0300.737] CoUninitialize () Thread: id = 222 os_tid = 0xcdc Thread: id = 223 os_tid = 0xce0 Thread: id = 224 os_tid = 0xce4 [0279.314] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0279.314] RoInitialize () returned 0x1 [0279.314] RoUninitialize () returned 0x0 [0292.880] CloseHandle (hObject=0x35c) returned 1 [0292.880] CloseHandle (hObject=0x348) returned 1 [0292.880] CloseHandle (hObject=0x330) returned 1 [0292.880] CryptDestroyKey (hKey=0x933120) returned 1 [0292.880] CryptReleaseContext (hProv=0x91a6b0, dwFlags=0x0) returned 1 [0292.880] CryptReleaseContext (hProv=0x91a6b0, dwFlags=0x0) returned 1 [0292.881] CloseHandle (hObject=0x344) returned 1 [0292.881] CloseHandle (hObject=0x358) returned 1 [0292.881] CryptDestroyKey (hKey=0x9333e0) returned 1 [0292.881] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0292.881] CloseHandle (hObject=0x340) returned 1 [0292.881] CloseHandle (hObject=0x364) returned 1 [0292.882] CloseHandle (hObject=0x354) returned 1 [0292.882] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0292.882] CloseHandle (hObject=0x33c) returned 1 [0292.882] CloseHandle (hObject=0x318) returned 1 [0292.882] CryptDestroyKey (hKey=0x933420) returned 1 [0292.882] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0292.882] CryptDestroyKey (hKey=0x9337a0) returned 1 [0292.882] CryptReleaseContext (hProv=0x91ac00, dwFlags=0x0) returned 1 [0292.882] CloseHandle (hObject=0x350) returned 1 [0292.883] CloseHandle (hObject=0x338) returned 1 [0292.883] CryptReleaseContext (hProv=0x91ac00, dwFlags=0x0) returned 1 [0292.883] CloseHandle (hObject=0x360) returned 1 [0292.883] CloseHandle (hObject=0x334) returned 1 [0292.883] CloseHandle (hObject=0x34c) returned 1 [0292.883] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0292.883] CloseHandle (hObject=0x2ec) returned 1 [0292.884] CloseHandle (hObject=0x32c) returned 1 [0293.926] CryptDestroyKey (hKey=0x933660) returned 1 [0293.926] CryptReleaseContext (hProv=0x91a408, dwFlags=0x0) returned 1 [0293.926] CryptReleaseContext (hProv=0x91a408, dwFlags=0x0) returned 1 [0293.926] CryptDestroyKey (hKey=0x933920) returned 1 [0293.927] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0293.927] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0293.927] CryptDestroyKey (hKey=0x4a60118) returned 1 [0293.927] CryptReleaseContext (hProv=0x91a2f8, dwFlags=0x0) returned 1 [0293.927] CryptReleaseContext (hProv=0x91a2f8, dwFlags=0x0) returned 1 [0293.927] CryptDestroyKey (hKey=0x9332e0) returned 1 [0293.928] CryptReleaseContext (hProv=0x91ac88, dwFlags=0x0) returned 1 [0293.928] CloseHandle (hObject=0x32c) returned 1 [0293.928] CloseHandle (hObject=0x334) returned 1 [0293.928] CryptDestroyKey (hKey=0x9333a0) returned 1 [0293.928] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0293.928] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0293.928] CryptDestroyKey (hKey=0x933760) returned 1 [0293.928] CryptReleaseContext (hProv=0x91a270, dwFlags=0x0) returned 1 [0293.928] CryptReleaseContext (hProv=0x91a270, dwFlags=0x0) returned 1 [0293.929] CryptReleaseContext (hProv=0x91ac88, dwFlags=0x0) returned 1 [0293.929] CryptDestroyKey (hKey=0x4a60298) returned 1 [0293.929] CryptReleaseContext (hProv=0x91a738, dwFlags=0x0) returned 1 [0293.929] CryptReleaseContext (hProv=0x91a738, dwFlags=0x0) returned 1 [0293.930] CryptDestroyKey (hKey=0x4a60018) returned 1 [0293.930] CryptReleaseContext (hProv=0x91a0d8, dwFlags=0x0) returned 1 [0293.930] CryptReleaseContext (hProv=0x91a0d8, dwFlags=0x0) returned 1 [0293.931] CryptDestroyKey (hKey=0x933320) returned 1 [0293.931] CryptReleaseContext (hProv=0x91a7c0, dwFlags=0x0) returned 1 [0293.931] CryptReleaseContext (hProv=0x91a7c0, dwFlags=0x0) returned 1 [0293.932] CryptDestroyKey (hKey=0x933120) returned 1 [0293.932] CryptReleaseContext (hProv=0x91a050, dwFlags=0x0) returned 1 [0293.932] CryptReleaseContext (hProv=0x91a050, dwFlags=0x0) returned 1 [0293.932] CryptDestroyKey (hKey=0x9338e0) returned 1 [0293.932] CryptReleaseContext (hProv=0x91aaf0, dwFlags=0x0) returned 1 [0293.932] CryptReleaseContext (hProv=0x91aaf0, dwFlags=0x0) returned 1 [0294.446] CryptReleaseContext (hProv=0x91a408, dwFlags=0x0) returned 1 [0294.446] CryptDestroyKey (hKey=0x4a60358) returned 1 [0294.446] CryptReleaseContext (hProv=0x91a628, dwFlags=0x0) returned 1 [0294.447] CryptReleaseContext (hProv=0x91a628, dwFlags=0x0) returned 1 [0294.447] CryptDestroyKey (hKey=0x4a60158) returned 1 [0294.447] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0294.447] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0294.447] CloseHandle (hObject=0x350) returned 1 [0294.448] CryptDestroyKey (hKey=0x4a60018) returned 1 [0294.448] CryptReleaseContext (hProv=0x91aea8, dwFlags=0x0) returned 1 [0294.448] CryptReleaseContext (hProv=0x91aea8, dwFlags=0x0) returned 1 [0294.448] CryptDestroyKey (hKey=0x4a5fd18) returned 1 [0294.448] CryptReleaseContext (hProv=0x91a408, dwFlags=0x0) returned 1 [0294.448] CryptDestroyKey (hKey=0x4a5ff58) returned 1 [0294.448] CryptReleaseContext (hProv=0x91a738, dwFlags=0x0) returned 1 [0294.448] CryptReleaseContext (hProv=0x91a738, dwFlags=0x0) returned 1 [0294.449] CryptDestroyKey (hKey=0x4a60318) returned 1 [0294.449] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0294.449] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0294.449] CryptDestroyKey (hKey=0x4a60398) returned 1 [0294.449] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0294.450] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0295.451] CryptDestroyKey (hKey=0x4a60218) returned 1 [0295.451] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0295.452] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0295.452] CryptDestroyKey (hKey=0x4a5ff18) returned 1 [0295.452] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0295.452] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0295.452] CryptDestroyKey (hKey=0x4a60298) returned 1 [0295.452] CryptReleaseContext (hProv=0x91a490, dwFlags=0x0) returned 1 [0295.452] CryptReleaseContext (hProv=0x91a490, dwFlags=0x0) returned 1 [0295.453] CryptDestroyKey (hKey=0x4a5fd18) returned 1 [0295.453] CryptReleaseContext (hProv=0x91a9e0, dwFlags=0x0) returned 1 [0295.453] CryptReleaseContext (hProv=0x91a9e0, dwFlags=0x0) returned 1 [0295.453] CryptDestroyKey (hKey=0x4a602d8) returned 1 [0295.453] CryptReleaseContext (hProv=0x91a0d8, dwFlags=0x0) returned 1 [0295.453] CloseHandle (hObject=0x354) returned 1 [0295.454] CryptReleaseContext (hProv=0x91a0d8, dwFlags=0x0) returned 1 [0295.454] CryptDestroyKey (hKey=0x4a60058) returned 1 [0295.454] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0295.454] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0295.454] CloseHandle (hObject=0x33c) returned 1 [0296.180] CryptDestroyKey (hKey=0x4a5fed8) returned 1 [0296.180] CryptReleaseContext (hProv=0x91a408, dwFlags=0x0) returned 1 [0296.180] CryptReleaseContext (hProv=0x91a408, dwFlags=0x0) returned 1 [0296.181] CryptDestroyKey (hKey=0x4a60158) returned 1 [0296.181] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0296.181] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0296.181] CryptDestroyKey (hKey=0x4a60898) returned 1 [0296.181] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0296.181] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0296.182] CryptDestroyKey (hKey=0x4a60398) returned 1 [0296.182] CryptReleaseContext (hProv=0x91a9e0, dwFlags=0x0) returned 1 [0296.182] CryptReleaseContext (hProv=0x91a9e0, dwFlags=0x0) returned 1 [0296.182] CryptDestroyKey (hKey=0x4a5fc98) returned 1 [0296.182] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0296.182] CryptReleaseContext (hProv=0x91aa68, dwFlags=0x0) returned 1 [0296.182] CryptDestroyKey (hKey=0x4a5fe98) returned 1 [0296.182] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0296.182] CloseHandle (hObject=0x364) returned 1 [0296.183] CryptDestroyKey (hKey=0x4a601d8) returned 1 [0296.183] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0296.183] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0296.183] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0296.641] CryptDestroyKey (hKey=0x4a5fed8) returned 1 [0296.641] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0296.641] CryptReleaseContext (hProv=0x91af30, dwFlags=0x0) returned 1 [0296.642] CryptDestroyKey (hKey=0x4a602d8) returned 1 [0296.642] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0296.642] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0296.642] CryptDestroyKey (hKey=0x4a5fe58) returned 1 [0296.642] CryptReleaseContext (hProv=0x91aea8, dwFlags=0x0) returned 1 [0296.642] CryptReleaseContext (hProv=0x91aea8, dwFlags=0x0) returned 1 [0296.642] CryptDestroyKey (hKey=0x4a60998) returned 1 [0296.642] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0296.642] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0296.642] CryptDestroyKey (hKey=0x4a60298) returned 1 [0296.642] CryptReleaseContext (hProv=0x91a0d8, dwFlags=0x0) returned 1 [0296.643] CryptReleaseContext (hProv=0x91a0d8, dwFlags=0x0) returned 1 [0296.643] CryptDestroyKey (hKey=0x4a60718) returned 1 [0296.643] CryptReleaseContext (hProv=0x91a490, dwFlags=0x0) returned 1 [0296.643] CryptReleaseContext (hProv=0x91a490, dwFlags=0x0) returned 1 [0296.643] CryptDestroyKey (hKey=0x4a5fc98) returned 1 [0296.643] CryptReleaseContext (hProv=0x91aaf0, dwFlags=0x0) returned 1 [0296.643] CloseHandle (hObject=0x364) returned 1 [0296.643] CryptReleaseContext (hProv=0x91aaf0, dwFlags=0x0) returned 1 [0300.670] EtwEventUnregister (RegHandle=0x932378) returned 0x0 [0300.671] CloseHandle (hObject=0x3c0) returned 1 [0300.672] CloseHandle (hObject=0x3b0) returned 1 [0300.672] CloseHandle (hObject=0x3a8) returned 1 [0300.685] CloseHandle (hObject=0x3a0) returned 1 [0300.688] CloseHandle (hObject=0x3bc) returned 1 [0300.688] CryptDestroyKey (hKey=0x4a60958) returned 1 [0300.689] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0300.689] CryptReleaseContext (hProv=0x91a848, dwFlags=0x0) returned 1 [0300.694] CloseHandle (hObject=0x3a4) returned 1 [0300.695] UnmapViewOfFile (lpBaseAddress=0xad0000) returned 1 [0300.695] CloseHandle (hObject=0x3b8) returned 1 [0300.695] CloseHandle (hObject=0x3c8) returned 1 [0300.696] CloseHandle (hObject=0x3ac) returned 1 [0300.696] CloseHandle (hObject=0x398) returned 1 [0300.696] CloseHandle (hObject=0x394) returned 1 [0300.697] CryptDestroyKey (hKey=0x4a60a58) returned 1 [0300.697] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0300.697] CryptReleaseContext (hProv=0x91a8d0, dwFlags=0x0) returned 1 [0300.697] CloseHandle (hObject=0x390) returned 1 [0300.698] CloseHandle (hObject=0x380) returned 1 [0300.699] CloseHandle (hObject=0x384) returned 1 [0300.699] CryptDestroyKey (hKey=0x4a60558) returned 1 [0300.699] CryptReleaseContext (hProv=0x91aaf0, dwFlags=0x0) returned 1 [0300.699] CryptReleaseContext (hProv=0x91aaf0, dwFlags=0x0) returned 1 [0300.705] CryptDestroyKey (hKey=0x4a60918) returned 1 [0300.705] CryptReleaseContext (hProv=0x91a490, dwFlags=0x0) returned 1 [0300.705] CryptReleaseContext (hProv=0x91a490, dwFlags=0x0) returned 1 [0300.710] CryptDestroyKey (hKey=0x4a60b58) returned 1 [0300.710] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0300.711] CryptReleaseContext (hProv=0x91ae20, dwFlags=0x0) returned 1 [0300.721] CryptDestroyKey (hKey=0x4a60ad8) returned 1 [0300.721] CryptReleaseContext (hProv=0x91a738, dwFlags=0x0) returned 1 [0300.721] CryptReleaseContext (hProv=0x91a738, dwFlags=0x0) returned 1 [0300.727] CloseHandle (hObject=0x364) returned 1 [0300.731] RegCloseKey (hKey=0x80000004) returned 0x0 Thread: id = 225 os_tid = 0xce8 [0283.949] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0283.949] RoInitialize () returned 0x1 [0283.949] RoUninitialize () returned 0x0 [0284.771] GetCurrentProcessId () returned 0xcd4 [0284.771] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x318 [0284.771] GetExitCodeProcess (in: hProcess=0x318, lpExitCode=0x2329d9c | out: lpExitCode=0x2329d9c*=0x103) returned 1 [0284.772] CheckRemoteDebuggerPresent (in: hProcess=0x318, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0284.772] IsDebuggerPresent () returned 0 [0284.772] GetCurrentProcessId () returned 0xcd4 [0284.772] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x328 [0284.772] GetExitCodeProcess (in: hProcess=0x328, lpExitCode=0x2329e54 | out: lpExitCode=0x2329e54*=0x103) returned 1 [0284.772] CloseHandle (hObject=0x328) returned 1 [0284.772] OutputDebugStringW (lpOutputString="") [0285.803] GetCurrentProcessId () returned 0xcd4 [0285.803] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x32c [0285.803] GetExitCodeProcess (in: hProcess=0x32c, lpExitCode=0x2351788 | out: lpExitCode=0x2351788*=0x103) returned 1 [0285.803] CheckRemoteDebuggerPresent (in: hProcess=0x32c, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0285.803] IsDebuggerPresent () returned 0 [0285.804] GetCurrentProcessId () returned 0xcd4 [0285.804] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x334 [0285.804] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x2351840 | out: lpExitCode=0x2351840*=0x103) returned 1 [0285.804] CloseHandle (hObject=0x334) returned 1 [0285.804] OutputDebugStringW (lpOutputString="") [0286.943] GetCurrentProcessId () returned 0xcd4 [0286.943] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x338 [0286.943] GetExitCodeProcess (in: hProcess=0x338, lpExitCode=0x2351a68 | out: lpExitCode=0x2351a68*=0x103) returned 1 [0286.943] CheckRemoteDebuggerPresent (in: hProcess=0x338, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0286.943] IsDebuggerPresent () returned 0 [0286.943] GetCurrentProcessId () returned 0xcd4 [0286.943] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x33c [0286.944] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x2351b20 | out: lpExitCode=0x2351b20*=0x103) returned 1 [0286.944] CloseHandle (hObject=0x33c) returned 1 [0286.944] OutputDebugStringW (lpOutputString="") [0287.963] GetCurrentProcessId () returned 0xcd4 [0287.963] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x340 [0287.964] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x2351d48 | out: lpExitCode=0x2351d48*=0x103) returned 1 [0287.964] CheckRemoteDebuggerPresent (in: hProcess=0x340, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0287.964] IsDebuggerPresent () returned 0 [0287.964] GetCurrentProcessId () returned 0xcd4 [0287.964] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x344 [0287.964] GetExitCodeProcess (in: hProcess=0x344, lpExitCode=0x2351e00 | out: lpExitCode=0x2351e00*=0x103) returned 1 [0287.964] CloseHandle (hObject=0x344) returned 1 [0287.964] OutputDebugStringW (lpOutputString="") [0289.009] GetCurrentProcessId () returned 0xcd4 [0289.009] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x348 [0289.009] GetExitCodeProcess (in: hProcess=0x348, lpExitCode=0x2352028 | out: lpExitCode=0x2352028*=0x103) returned 1 [0289.009] CheckRemoteDebuggerPresent (in: hProcess=0x348, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0289.009] IsDebuggerPresent () returned 0 [0289.009] GetCurrentProcessId () returned 0xcd4 [0289.009] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x34c [0289.009] GetExitCodeProcess (in: hProcess=0x34c, lpExitCode=0x23520e0 | out: lpExitCode=0x23520e0*=0x103) returned 1 [0289.010] CloseHandle (hObject=0x34c) returned 1 [0289.011] OutputDebugStringW (lpOutputString="") [0290.077] GetCurrentProcessId () returned 0xcd4 [0290.077] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x350 [0290.077] GetExitCodeProcess (in: hProcess=0x350, lpExitCode=0x2352308 | out: lpExitCode=0x2352308*=0x103) returned 1 [0290.078] CheckRemoteDebuggerPresent (in: hProcess=0x350, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0290.078] IsDebuggerPresent () returned 0 [0290.078] GetCurrentProcessId () returned 0xcd4 [0290.078] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x354 [0290.078] GetExitCodeProcess (in: hProcess=0x354, lpExitCode=0x23523c0 | out: lpExitCode=0x23523c0*=0x103) returned 1 [0290.078] CloseHandle (hObject=0x354) returned 1 [0290.078] OutputDebugStringW (lpOutputString="") [0291.087] GetCurrentProcessId () returned 0xcd4 [0291.088] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x358 [0291.088] GetExitCodeProcess (in: hProcess=0x358, lpExitCode=0x23525e8 | out: lpExitCode=0x23525e8*=0x103) returned 1 [0291.088] CheckRemoteDebuggerPresent (in: hProcess=0x358, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0291.088] IsDebuggerPresent () returned 0 [0291.088] GetCurrentProcessId () returned 0xcd4 [0291.088] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x35c [0291.088] GetExitCodeProcess (in: hProcess=0x35c, lpExitCode=0x23526a0 | out: lpExitCode=0x23526a0*=0x103) returned 1 [0291.089] CloseHandle (hObject=0x35c) returned 1 [0291.089] OutputDebugStringW (lpOutputString="") [0292.104] GetCurrentProcessId () returned 0xcd4 [0292.104] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x360 [0292.104] GetExitCodeProcess (in: hProcess=0x360, lpExitCode=0x23528c8 | out: lpExitCode=0x23528c8*=0x103) returned 1 [0292.104] CheckRemoteDebuggerPresent (in: hProcess=0x360, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0292.104] IsDebuggerPresent () returned 0 [0292.104] GetCurrentProcessId () returned 0xcd4 [0292.104] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x364 [0292.104] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x2352980 | out: lpExitCode=0x2352980*=0x103) returned 1 [0292.104] CloseHandle (hObject=0x364) returned 1 [0292.105] OutputDebugStringW (lpOutputString="") [0293.135] GetCurrentProcessId () returned 0xcd4 [0293.135] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x32c [0293.135] GetExitCodeProcess (in: hProcess=0x32c, lpExitCode=0x230ecc0 | out: lpExitCode=0x230ecc0*=0x103) returned 1 [0293.135] CheckRemoteDebuggerPresent (in: hProcess=0x32c, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0293.135] IsDebuggerPresent () returned 0 [0293.135] GetCurrentProcessId () returned 0xcd4 [0293.135] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x2ec [0293.136] GetExitCodeProcess (in: hProcess=0x2ec, lpExitCode=0x230ed78 | out: lpExitCode=0x230ed78*=0x103) returned 1 [0293.136] CloseHandle (hObject=0x2ec) returned 1 [0293.136] OutputDebugStringW (lpOutputString="") [0294.175] GetCurrentProcessId () returned 0xcd4 [0294.175] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x350 [0294.175] GetExitCodeProcess (in: hProcess=0x350, lpExitCode=0x2393fc8 | out: lpExitCode=0x2393fc8*=0x103) returned 1 [0294.175] CheckRemoteDebuggerPresent (in: hProcess=0x350, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0294.176] IsDebuggerPresent () returned 0 [0294.176] GetCurrentProcessId () returned 0xcd4 [0294.176] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x318 [0294.176] GetExitCodeProcess (in: hProcess=0x318, lpExitCode=0x2394080 | out: lpExitCode=0x2394080*=0x103) returned 1 [0294.176] CloseHandle (hObject=0x318) returned 1 [0294.176] OutputDebugStringW (lpOutputString="") [0295.196] GetCurrentProcessId () returned 0xcd4 [0295.196] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x354 [0295.197] GetExitCodeProcess (in: hProcess=0x354, lpExitCode=0x2360ce4 | out: lpExitCode=0x2360ce4*=0x103) returned 1 [0295.197] CheckRemoteDebuggerPresent (in: hProcess=0x354, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0295.197] IsDebuggerPresent () returned 0 [0295.197] GetCurrentProcessId () returned 0xcd4 [0295.197] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x364 [0295.197] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x2360d9c | out: lpExitCode=0x2360d9c*=0x103) returned 1 [0295.197] CloseHandle (hObject=0x364) returned 1 [0295.198] OutputDebugStringW (lpOutputString="") [0296.230] GetCurrentProcessId () returned 0xcd4 [0296.230] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x364 [0296.230] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x22ad70c | out: lpExitCode=0x22ad70c*=0x103) returned 1 [0296.231] CheckRemoteDebuggerPresent (in: hProcess=0x364, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0296.231] IsDebuggerPresent () returned 0 [0296.231] GetCurrentProcessId () returned 0xcd4 [0296.231] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x344 [0296.231] GetExitCodeProcess (in: hProcess=0x344, lpExitCode=0x22ad7c4 | out: lpExitCode=0x22ad7c4*=0x103) returned 1 [0296.231] CloseHandle (hObject=0x344) returned 1 [0296.231] OutputDebugStringW (lpOutputString="") [0297.247] GetCurrentProcessId () returned 0xcd4 [0297.247] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x384 [0297.247] GetExitCodeProcess (in: hProcess=0x384, lpExitCode=0x23af650 | out: lpExitCode=0x23af650*=0x103) returned 1 [0297.247] CheckRemoteDebuggerPresent (in: hProcess=0x384, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0297.247] IsDebuggerPresent () returned 0 [0297.247] GetCurrentProcessId () returned 0xcd4 [0297.247] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x380 [0297.247] GetExitCodeProcess (in: hProcess=0x380, lpExitCode=0x23af708 | out: lpExitCode=0x23af708*=0x103) returned 1 [0297.247] CloseHandle (hObject=0x380) returned 1 [0297.247] OutputDebugStringW (lpOutputString="") [0298.262] GetCurrentProcessId () returned 0xcd4 [0298.262] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x390 [0298.262] GetExitCodeProcess (in: hProcess=0x390, lpExitCode=0x23ba13c | out: lpExitCode=0x23ba13c*=0x103) returned 1 [0298.262] CheckRemoteDebuggerPresent (in: hProcess=0x390, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0298.262] IsDebuggerPresent () returned 0 [0298.262] GetCurrentProcessId () returned 0xcd4 [0298.262] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x394 [0298.262] GetExitCodeProcess (in: hProcess=0x394, lpExitCode=0x23ba1f4 | out: lpExitCode=0x23ba1f4*=0x103) returned 1 [0298.262] CloseHandle (hObject=0x394) returned 1 [0298.262] OutputDebugStringW (lpOutputString="") [0299.277] GetCurrentProcessId () returned 0xcd4 [0299.277] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x398 [0299.277] GetExitCodeProcess (in: hProcess=0x398, lpExitCode=0x23bb044 | out: lpExitCode=0x23bb044*=0x103) returned 1 [0299.277] CheckRemoteDebuggerPresent (in: hProcess=0x398, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0299.277] IsDebuggerPresent () returned 0 [0299.277] GetCurrentProcessId () returned 0xcd4 [0299.277] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x39c [0299.277] GetExitCodeProcess (in: hProcess=0x39c, lpExitCode=0x23bb0fc | out: lpExitCode=0x23bb0fc*=0x103) returned 1 [0299.277] CloseHandle (hObject=0x39c) returned 1 [0299.277] OutputDebugStringW (lpOutputString="") [0300.450] GetCurrentProcessId () returned 0xcd4 [0300.450] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x3a0 [0300.450] GetExitCodeProcess (in: hProcess=0x3a0, lpExitCode=0x24120d8 | out: lpExitCode=0x24120d8*=0x103) returned 1 [0300.450] CheckRemoteDebuggerPresent (in: hProcess=0x3a0, pbDebuggerPresent=0x492f960 | out: pbDebuggerPresent=0x492f960) returned 1 [0300.451] IsDebuggerPresent () returned 0 [0300.451] GetCurrentProcessId () returned 0xcd4 [0300.451] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x3b4 [0300.451] GetExitCodeProcess (in: hProcess=0x3b4, lpExitCode=0x2412190 | out: lpExitCode=0x2412190*=0x103) returned 1 [0300.451] CloseHandle (hObject=0x3b4) returned 1 [0300.451] OutputDebugStringW (lpOutputString="") Thread: id = 226 os_tid = 0xcec [0284.148] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0284.148] RoInitialize () returned 0x1 [0284.148] RoUninitialize () returned 0x0 [0284.155] GetCurrentProcessId () returned 0xcd4 [0284.169] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x4a2f164 | out: lpLuid=0x4a2f164*(LowPart=0x14, HighPart=0)) returned 1 [0284.173] GetCurrentProcess () returned 0xffffffff [0284.174] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x4a2f160 | out: TokenHandle=0x4a2f160*=0x2ec) returned 1 [0284.174] AdjustTokenPrivileges (in: TokenHandle=0x2ec, DisableAllPrivileges=0, NewState=0x22cf3b0*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0284.177] CloseHandle (hObject=0x2ec) returned 1 [0284.178] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x2ec [0284.179] GetExitCodeProcess (in: hProcess=0x2ec, lpExitCode=0x22cf33c | out: lpExitCode=0x22cf33c*=0x103) returned 1 [0284.194] CheckRemoteDebuggerPresent (in: hProcess=0x2ec, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0284.203] IsDebuggerPresent () returned 0 [0284.208] GetCurrentProcessId () returned 0xcd4 [0284.212] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x2f0 [0284.212] GetExitCodeProcess (in: hProcess=0x2f0, lpExitCode=0x22cf450 | out: lpExitCode=0x22cf450*=0x103) returned 1 [0284.217] CloseHandle (hObject=0x2f0) returned 1 [0284.291] OutputDebugStringW (lpOutputString="") [0285.302] GetCurrentProcessId () returned 0xcd4 [0285.302] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x330 [0285.302] GetExitCodeProcess (in: hProcess=0x330, lpExitCode=0x2351600 | out: lpExitCode=0x2351600*=0x103) returned 1 [0285.302] CheckRemoteDebuggerPresent (in: hProcess=0x330, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0285.302] IsDebuggerPresent () returned 0 [0285.302] GetCurrentProcessId () returned 0xcd4 [0285.302] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x32c [0285.302] GetExitCodeProcess (in: hProcess=0x32c, lpExitCode=0x23516b8 | out: lpExitCode=0x23516b8*=0x103) returned 1 [0285.302] CloseHandle (hObject=0x32c) returned 1 [0285.303] OutputDebugStringW (lpOutputString="") [0286.334] GetCurrentProcessId () returned 0xcd4 [0286.334] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x334 [0286.334] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x23518f8 | out: lpExitCode=0x23518f8*=0x103) returned 1 [0286.334] CheckRemoteDebuggerPresent (in: hProcess=0x334, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0286.334] IsDebuggerPresent () returned 0 [0286.334] GetCurrentProcessId () returned 0xcd4 [0286.334] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x338 [0286.334] GetExitCodeProcess (in: hProcess=0x338, lpExitCode=0x23519b0 | out: lpExitCode=0x23519b0*=0x103) returned 1 [0286.335] CloseHandle (hObject=0x338) returned 1 [0286.335] OutputDebugStringW (lpOutputString="") [0287.365] GetCurrentProcessId () returned 0xcd4 [0287.365] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x33c [0287.365] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x2351bd8 | out: lpExitCode=0x2351bd8*=0x103) returned 1 [0287.366] CheckRemoteDebuggerPresent (in: hProcess=0x33c, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0287.366] IsDebuggerPresent () returned 0 [0287.366] GetCurrentProcessId () returned 0xcd4 [0287.366] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x340 [0287.366] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x2351c90 | out: lpExitCode=0x2351c90*=0x103) returned 1 [0287.366] CloseHandle (hObject=0x340) returned 1 [0287.366] OutputDebugStringW (lpOutputString="") [0288.382] GetCurrentProcessId () returned 0xcd4 [0288.382] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x344 [0288.382] GetExitCodeProcess (in: hProcess=0x344, lpExitCode=0x2351eb8 | out: lpExitCode=0x2351eb8*=0x103) returned 1 [0288.382] CheckRemoteDebuggerPresent (in: hProcess=0x344, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0288.382] IsDebuggerPresent () returned 0 [0288.382] GetCurrentProcessId () returned 0xcd4 [0288.383] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x348 [0288.383] GetExitCodeProcess (in: hProcess=0x348, lpExitCode=0x2351f70 | out: lpExitCode=0x2351f70*=0x103) returned 1 [0288.383] CloseHandle (hObject=0x348) returned 1 [0288.383] OutputDebugStringW (lpOutputString="") [0289.433] GetCurrentProcessId () returned 0xcd4 [0289.433] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x34c [0289.434] GetExitCodeProcess (in: hProcess=0x34c, lpExitCode=0x2352198 | out: lpExitCode=0x2352198*=0x103) returned 1 [0289.434] CheckRemoteDebuggerPresent (in: hProcess=0x34c, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0289.434] IsDebuggerPresent () returned 0 [0289.434] GetCurrentProcessId () returned 0xcd4 [0289.434] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x350 [0289.434] GetExitCodeProcess (in: hProcess=0x350, lpExitCode=0x2352250 | out: lpExitCode=0x2352250*=0x103) returned 1 [0289.434] CloseHandle (hObject=0x350) returned 1 [0289.434] OutputDebugStringW (lpOutputString="") [0290.448] GetCurrentProcessId () returned 0xcd4 [0290.448] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x354 [0290.448] GetExitCodeProcess (in: hProcess=0x354, lpExitCode=0x2352478 | out: lpExitCode=0x2352478*=0x103) returned 1 [0290.448] CheckRemoteDebuggerPresent (in: hProcess=0x354, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0290.449] IsDebuggerPresent () returned 0 [0290.449] GetCurrentProcessId () returned 0xcd4 [0290.449] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x358 [0290.449] GetExitCodeProcess (in: hProcess=0x358, lpExitCode=0x2352530 | out: lpExitCode=0x2352530*=0x103) returned 1 [0290.449] CloseHandle (hObject=0x358) returned 1 [0290.449] OutputDebugStringW (lpOutputString="") [0291.481] GetCurrentProcessId () returned 0xcd4 [0291.481] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x35c [0291.481] GetExitCodeProcess (in: hProcess=0x35c, lpExitCode=0x2352758 | out: lpExitCode=0x2352758*=0x103) returned 1 [0291.481] CheckRemoteDebuggerPresent (in: hProcess=0x35c, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0291.481] IsDebuggerPresent () returned 0 [0291.481] GetCurrentProcessId () returned 0xcd4 [0291.481] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x360 [0291.482] GetExitCodeProcess (in: hProcess=0x360, lpExitCode=0x2352810 | out: lpExitCode=0x2352810*=0x103) returned 1 [0291.482] CloseHandle (hObject=0x360) returned 1 [0291.482] OutputDebugStringW (lpOutputString="") [0292.556] GetCurrentProcessId () returned 0xcd4 [0292.556] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x364 [0292.556] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x23ac47c | out: lpExitCode=0x23ac47c*=0x103) returned 1 [0292.556] CheckRemoteDebuggerPresent (in: hProcess=0x364, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0292.556] IsDebuggerPresent () returned 0 [0292.556] GetCurrentProcessId () returned 0xcd4 [0292.556] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x368 [0292.556] GetExitCodeProcess (in: hProcess=0x368, lpExitCode=0x23ac534 | out: lpExitCode=0x23ac534*=0x103) returned 1 [0292.557] CloseHandle (hObject=0x368) returned 1 [0292.557] OutputDebugStringW (lpOutputString="") [0293.604] GetCurrentProcessId () returned 0xcd4 [0293.604] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x334 [0293.604] GetExitCodeProcess (in: hProcess=0x334, lpExitCode=0x2491f28 | out: lpExitCode=0x2491f28*=0x103) returned 1 [0293.604] CheckRemoteDebuggerPresent (in: hProcess=0x334, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0293.604] IsDebuggerPresent () returned 0 [0293.605] GetCurrentProcessId () returned 0xcd4 [0293.605] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x360 [0293.605] GetExitCodeProcess (in: hProcess=0x360, lpExitCode=0x2491fe0 | out: lpExitCode=0x2491fe0*=0x103) returned 1 [0293.605] CloseHandle (hObject=0x360) returned 1 [0293.606] OutputDebugStringW (lpOutputString="") [0294.614] GetCurrentProcessId () returned 0xcd4 [0294.614] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x33c [0294.614] GetExitCodeProcess (in: hProcess=0x33c, lpExitCode=0x23123cc | out: lpExitCode=0x23123cc*=0x103) returned 1 [0294.614] CheckRemoteDebuggerPresent (in: hProcess=0x33c, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0294.614] IsDebuggerPresent () returned 0 [0294.614] GetCurrentProcessId () returned 0xcd4 [0294.614] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x354 [0294.614] GetExitCodeProcess (in: hProcess=0x354, lpExitCode=0x2312484 | out: lpExitCode=0x2312484*=0x103) returned 1 [0294.615] CloseHandle (hObject=0x354) returned 1 [0294.615] OutputDebugStringW (lpOutputString="") [0295.660] GetCurrentProcessId () returned 0xcd4 [0295.660] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x364 [0295.660] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x22e11c4 | out: lpExitCode=0x22e11c4*=0x103) returned 1 [0295.660] CheckRemoteDebuggerPresent (in: hProcess=0x364, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0295.660] IsDebuggerPresent () returned 0 [0295.660] GetCurrentProcessId () returned 0xcd4 [0295.660] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x340 [0295.661] GetExitCodeProcess (in: hProcess=0x340, lpExitCode=0x22e127c | out: lpExitCode=0x22e127c*=0x103) returned 1 [0295.661] CloseHandle (hObject=0x340) returned 1 [0295.661] OutputDebugStringW (lpOutputString="") [0296.667] GetCurrentProcessId () returned 0xcd4 [0296.667] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x364 [0296.667] GetExitCodeProcess (in: hProcess=0x364, lpExitCode=0x2292a0c | out: lpExitCode=0x2292a0c*=0x103) returned 1 [0296.668] CheckRemoteDebuggerPresent (in: hProcess=0x364, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0296.668] IsDebuggerPresent () returned 0 [0296.668] GetCurrentProcessId () returned 0xcd4 [0296.668] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x348 [0296.668] GetExitCodeProcess (in: hProcess=0x348, lpExitCode=0x2292ac4 | out: lpExitCode=0x2292ac4*=0x103) returned 1 [0296.668] CloseHandle (hObject=0x348) returned 1 [0296.668] OutputDebugStringW (lpOutputString="") [0297.685] GetCurrentProcessId () returned 0xcd4 [0297.686] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x380 [0297.686] GetExitCodeProcess (in: hProcess=0x380, lpExitCode=0x23b9fcc | out: lpExitCode=0x23b9fcc*=0x103) returned 1 [0297.686] CheckRemoteDebuggerPresent (in: hProcess=0x380, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0297.686] IsDebuggerPresent () returned 0 [0297.686] GetCurrentProcessId () returned 0xcd4 [0297.686] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x390 [0297.686] GetExitCodeProcess (in: hProcess=0x390, lpExitCode=0x23ba084 | out: lpExitCode=0x23ba084*=0x103) returned 1 [0297.686] CloseHandle (hObject=0x390) returned 1 [0297.686] OutputDebugStringW (lpOutputString="") [0298.699] GetCurrentProcessId () returned 0xcd4 [0298.699] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x394 [0298.699] GetExitCodeProcess (in: hProcess=0x394, lpExitCode=0x23ba2ac | out: lpExitCode=0x23ba2ac*=0x103) returned 1 [0298.699] CheckRemoteDebuggerPresent (in: hProcess=0x394, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0298.699] IsDebuggerPresent () returned 0 [0298.699] GetCurrentProcessId () returned 0xcd4 [0298.699] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x398 [0298.699] GetExitCodeProcess (in: hProcess=0x398, lpExitCode=0x23ba364 | out: lpExitCode=0x23ba364*=0x103) returned 1 [0298.699] CloseHandle (hObject=0x398) returned 1 [0298.699] OutputDebugStringW (lpOutputString="") [0299.818] GetCurrentProcessId () returned 0xcd4 [0299.818] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x3b8 [0299.818] GetExitCodeProcess (in: hProcess=0x3b8, lpExitCode=0x23bc37c | out: lpExitCode=0x23bc37c*=0x103) returned 1 [0299.818] CheckRemoteDebuggerPresent (in: hProcess=0x3b8, pbDebuggerPresent=0x4a2f8e0 | out: pbDebuggerPresent=0x4a2f8e0) returned 1 [0299.818] IsDebuggerPresent () returned 0 [0299.818] GetCurrentProcessId () returned 0xcd4 [0299.818] OpenProcess (dwDesiredAccess=0x1f0fff, bInheritHandle=0, dwProcessId=0xcd4) returned 0x3bc [0299.818] GetExitCodeProcess (in: hProcess=0x3bc, lpExitCode=0x23bc434 | out: lpExitCode=0x23bc434*=0x103) returned 1 [0299.818] CloseHandle (hObject=0x3bc) returned 1 [0299.818] OutputDebugStringW (lpOutputString="") Process: id = "24" image_name = "vbc.exe" filename = "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\vbc.exe" page_root = "0x469cf000" os_pid = "0xd9c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "23" os_parent_pid = "0xcd4" cmd_line = "\"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3529 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3530 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3531 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3532 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3533 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3534 start_va = 0x290000 end_va = 0x521fff monitored = 1 entry_point = 0x31faf0 region_type = mapped_file name = "vbc.exe" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\vbc.exe" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\vbc.exe") Region: id = 3535 start_va = 0x530000 end_va = 0x452ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000530000" filename = "" Region: id = 3536 start_va = 0x4600000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004600000" filename = "" Region: id = 3537 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3538 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3539 start_va = 0xfffb0000 end_va = 0xfffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000fffb0000" filename = "" Region: id = 3540 start_va = 0xfffe0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000fffe0000" filename = "" Region: id = 3541 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 3542 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3543 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 3544 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3545 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3546 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3547 start_va = 0x1d0000 end_va = 0x1e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3548 start_va = 0x4800000 end_va = 0x48effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 3549 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3550 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3551 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3552 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3553 start_va = 0x48f0000 end_va = 0x4abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 3554 start_va = 0x6f850000 end_va = 0x6f8a8fff monitored = 1 entry_point = 0x6f860780 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\SysWOW64\\mscoree.dll" (normalized: "c:\\windows\\syswow64\\mscoree.dll") Region: id = 3555 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3556 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3558 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3559 start_va = 0xffeb0000 end_va = 0xfffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000ffeb0000" filename = "" Region: id = 3560 start_va = 0x4530000 end_va = 0x45edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3561 start_va = 0x4ac0000 end_va = 0x4bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ac0000" filename = "" Region: id = 3562 start_va = 0x7fff0000 end_va = 0x7fffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3563 start_va = 0x80000000 end_va = 0x8000ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000080000000" filename = "" Region: id = 3564 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3565 start_va = 0x76600000 end_va = 0x7667afff monitored = 0 entry_point = 0x7661e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 3566 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3567 start_va = 0x1f0000 end_va = 0x22ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3568 start_va = 0x4ac0000 end_va = 0x4bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ac0000" filename = "" Region: id = 3569 start_va = 0x4bc0000 end_va = 0x4bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bc0000" filename = "" Region: id = 3570 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3571 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3572 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3573 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3574 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3575 start_va = 0x4bd0000 end_va = 0x4d5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 3595 start_va = 0x6f7d0000 end_va = 0x6f84cfff monitored = 1 entry_point = 0x6f7e0db0 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\mscoreei.dll") Region: id = 3596 start_va = 0x76d00000 end_va = 0x76d44fff monitored = 0 entry_point = 0x76d1de90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 3602 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3603 start_va = 0x74ab0000 end_va = 0x74bfefff monitored = 0 entry_point = 0x74b66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 3604 start_va = 0x743d0000 end_va = 0x74516fff monitored = 0 entry_point = 0x743e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 3605 start_va = 0x230000 end_va = 0x259fff monitored = 0 entry_point = 0x235680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3606 start_va = 0x4d60000 end_va = 0x4ee7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004d60000" filename = "" Region: id = 3607 start_va = 0x741b0000 end_va = 0x741dafff monitored = 0 entry_point = 0x741b5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 3608 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3609 start_va = 0x230000 end_va = 0x230fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 3610 start_va = 0x4ef0000 end_va = 0x5070fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004ef0000" filename = "" Region: id = 3611 start_va = 0x5080000 end_va = 0x647ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005080000" filename = "" Region: id = 3612 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 3613 start_va = 0x6f7c0000 end_va = 0x6f7c7fff monitored = 0 entry_point = 0x6f7c17b0 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 3639 start_va = 0x6f0d0000 end_va = 0x6f7b0fff monitored = 1 entry_point = 0x6f0fcd70 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clr.dll") Region: id = 3640 start_va = 0x6efd0000 end_va = 0x6f0c4fff monitored = 0 entry_point = 0x6f024160 region_type = mapped_file name = "msvcr120_clr0400.dll" filename = "\\Windows\\SysWOW64\\msvcr120_clr0400.dll" (normalized: "c:\\windows\\syswow64\\msvcr120_clr0400.dll") Region: id = 3706 start_va = 0x240000 end_va = 0x240fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000240000" filename = "" Region: id = 3707 start_va = 0x250000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000250000" filename = "" Region: id = 3737 start_va = 0x260000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 3738 start_va = 0x270000 end_va = 0x27ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 3739 start_va = 0x280000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000280000" filename = "" Region: id = 3740 start_va = 0x45f0000 end_va = 0x45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045f0000" filename = "" Region: id = 3741 start_va = 0x4800000 end_va = 0x480ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 3742 start_va = 0x48e0000 end_va = 0x48effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048e0000" filename = "" Region: id = 3743 start_va = 0x4810000 end_va = 0x4810fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004810000" filename = "" Region: id = 3744 start_va = 0x4820000 end_va = 0x4820fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004820000" filename = "" Region: id = 3745 start_va = 0x4830000 end_va = 0x485ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004830000" filename = "" Region: id = 3746 start_va = 0x4830000 end_va = 0x483ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004830000" filename = "" Region: id = 3747 start_va = 0x4850000 end_va = 0x485ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004850000" filename = "" Region: id = 3748 start_va = 0x4860000 end_va = 0x489ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004860000" filename = "" Region: id = 3749 start_va = 0x4bd0000 end_va = 0x4ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004bd0000" filename = "" Region: id = 3750 start_va = 0x4d50000 end_va = 0x4d5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d50000" filename = "" Region: id = 3776 start_va = 0x4840000 end_va = 0x484ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004840000" filename = "" Region: id = 3777 start_va = 0x6480000 end_va = 0x847ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006480000" filename = "" Region: id = 3778 start_va = 0x48f0000 end_va = 0x498ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 3779 start_va = 0x49c0000 end_va = 0x4abffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049c0000" filename = "" Region: id = 3780 start_va = 0x764d0000 end_va = 0x764d5fff monitored = 0 entry_point = 0x764d1460 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 3781 start_va = 0x48a0000 end_va = 0x48dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048a0000" filename = "" Region: id = 3782 start_va = 0x8480000 end_va = 0x857ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008480000" filename = "" Region: id = 3915 start_va = 0x8580000 end_va = 0x88b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 3916 start_va = 0x6dd10000 end_va = 0x6efc1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_32\\mscorlib\\7582400666d289c016013ad0f6e0e3e6\\mscorlib.ni.dll") Region: id = 3917 start_va = 0x74dc0000 end_va = 0x74eaafff monitored = 0 entry_point = 0x74dfd650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 3918 start_va = 0x88c0000 end_va = 0x8950fff monitored = 0 entry_point = 0x88f8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 3921 start_va = 0x4840000 end_va = 0x484ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004840000" filename = "" Region: id = 3922 start_va = 0x6dc90000 end_va = 0x6dd0ffff monitored = 1 entry_point = 0x6dc91180 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\clrjit.dll") Region: id = 3923 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 3924 start_va = 0x4990000 end_va = 0x499ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004990000" filename = "" Region: id = 3925 start_va = 0x49a0000 end_va = 0x49affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049a0000" filename = "" Region: id = 3927 start_va = 0x49a0000 end_va = 0x49affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000049a0000" filename = "" Thread: id = 230 os_tid = 0xda0 [0303.239] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0303.243] RoInitialize () returned 0x1 [0303.247] RoUninitialize () returned 0x0 Thread: id = 233 os_tid = 0x260 Thread: id = 241 os_tid = 0x11d8 Thread: id = 242 os_tid = 0x1244 [0303.247] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0303.247] RoInitialize () returned 0x1 [0303.247] RoUninitialize () returned 0x0 Process: id = "25" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x468ef000" os_pid = "0x104c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "23" os_parent_pid = "0xcd4" cmd_line = "\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3576 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3577 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3578 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3579 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3580 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3581 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3582 start_va = 0x1060000 end_va = 0x10b1fff monitored = 1 entry_point = 0x1074fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 3583 start_va = 0x10c0000 end_va = 0x50bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010c0000" filename = "" Region: id = 3584 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3585 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3586 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3587 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3588 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 3589 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3590 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 3591 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3592 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3593 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3597 start_va = 0x400000 end_va = 0x4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3598 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3599 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3600 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3601 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3614 start_va = 0x4b0000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004b0000" filename = "" Region: id = 3615 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3616 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3617 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3618 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3619 start_va = 0x4b0000 end_va = 0x56dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3620 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 3898 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3899 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3900 start_va = 0x4a0000 end_va = 0x4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 3901 start_va = 0x720000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 3902 start_va = 0x570000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 3903 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3919 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3955 start_va = 0x1d0000 end_va = 0x1f0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\cmd.exe.mui") Thread: id = 232 os_tid = 0xe0c [0302.722] GetModuleHandleA (lpModuleName=0x0) returned 0x1060000 [0302.722] __set_app_type (_Type=0x1) [0302.722] __p__fmode () returned 0x76b44d6c [0302.722] __p__commode () returned 0x76b45b1c [0302.722] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1075200) returned 0x0 [0302.722] __getmainargs (in: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0, _DoWildCard=0, _StartInfo=0x10860fc | out: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0) returned 0 [0302.722] GetCurrentThreadId () returned 0xe0c [0302.722] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xe0c) returned 0x80 [0302.723] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0302.723] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadUILanguage") returned 0x76762510 [0302.723] SetThreadUILanguage (LangId=0x0) returned 0x409 [0303.043] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0303.043] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ff18 | out: phkResult=0x19ff18*=0x0) returned 0x2 [0303.044] VirtualQuery (in: lpAddress=0x19ff1f, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x19f000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0303.044] VirtualQuery (in: lpAddress=0xa0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa0000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0303.044] VirtualQuery (in: lpAddress=0xa1000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa1000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0303.044] VirtualQuery (in: lpAddress=0xa3000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa3000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0303.044] VirtualQuery (in: lpAddress=0x1a0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x1a0000, AllocationBase=0x1a0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0303.044] GetConsoleOutputCP () returned 0x1b5 [0303.167] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0303.168] SetConsoleCtrlHandler (HandlerRoutine=0x1080e40, Add=1) returned 1 [0303.168] _get_osfhandle (_FileHandle=1) returned 0x3a4 [0303.168] SetConsoleMode (hConsoleHandle=0x3a4, dwMode=0x0) returned 0 [0303.168] _get_osfhandle (_FileHandle=1) returned 0x3a4 [0303.168] GetConsoleMode (in: hConsoleHandle=0x3a4, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0303.168] _get_osfhandle (_FileHandle=0) returned 0x38 [0303.168] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0303.277] _get_osfhandle (_FileHandle=0) returned 0x38 [0303.277] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a7) returned 1 [0303.453] GetEnvironmentStringsW () returned 0x627d00* [0303.453] GetProcessHeap () returned 0x620000 [0303.453] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xa16) returned 0x628720 [0303.453] memcpy (in: _Dst=0x628720, _Src=0x627d00, _Size=0xa16 | out: _Dst=0x628720) returned 0x628720 [0303.453] FreeEnvironmentStringsA (penv="A") returned 1 [0303.453] GetProcessHeap () returned 0x620000 [0303.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x4) returned 0x620550 [0303.454] GetEnvironmentStringsW () returned 0x627d00* [0303.454] GetProcessHeap () returned 0x620000 [0303.454] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xa16) returned 0x629140 [0303.454] memcpy (in: _Dst=0x629140, _Src=0x627d00, _Size=0xa16 | out: _Dst=0x629140) returned 0x629140 [0303.454] FreeEnvironmentStringsA (penv="A") returned 1 [0303.454] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0303.454] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x49, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.454] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.454] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.454] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.454] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.454] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.454] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.454] RegCloseKey (hKey=0x90) returned 0x0 [0303.455] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0303.455] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.455] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.455] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.455] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.455] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.455] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.455] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.455] RegCloseKey (hKey=0x90) returned 0x0 [0303.455] time (in: timer=0x0 | out: timer=0x0) returned 0x62ed2994 [0303.455] srand (_Seed=0x62ed2994) [0303.455] GetCommandLineW () returned="\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"" [0303.455] GetCommandLineW () returned="\"cmd\" /c mkdir \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\"" [0303.455] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0303.456] GetProcessHeap () returned 0x620000 [0303.456] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x210) returned 0x629b60 [0303.456] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x629b68, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0303.456] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0303.456] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0303.456] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0303.456] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0303.456] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0303.456] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0303.456] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0303.456] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0303.456] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0303.456] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0303.456] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0303.456] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0303.456] GetProcessHeap () returned 0x620000 [0303.457] RtlFreeHeap (HeapHandle=0x620000, Flags=0x0, BaseAddress=0x628720) returned 1 [0303.457] GetEnvironmentStringsW () returned 0x627d00* [0303.457] GetProcessHeap () returned 0x620000 [0303.457] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xa2e) returned 0x62a7b0 [0303.457] memcpy (in: _Dst=0x62a7b0, _Src=0x627d00, _Size=0xa2e | out: _Dst=0x62a7b0) returned 0x62a7b0 [0303.457] FreeEnvironmentStringsA (penv="A") returned 1 [0303.457] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x1b [0303.457] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0303.457] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0303.457] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0303.458] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0303.458] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0303.458] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0303.458] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0303.458] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0303.458] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0303.458] GetProcessHeap () returned 0x620000 [0303.458] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x30) returned 0x6205c8 [0303.458] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x19fc54 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0303.458] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x19fc54, lpFilePart=0x19fc4c | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x19fc4c*="system32") returned 0x13 [0303.458] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0303.459] FindFirstFileW (in: lpFileName="C:\\Windows" (normalized: "c:\\windows"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x8e374f30, ftLastAccessTime.dwHighDateTime=0x1d8a741, ftLastWriteTime.dwLowDateTime=0x8e374f30, ftLastWriteTime.dwHighDateTime=0x1d8a741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x620600 [0303.459] FindClose (in: hFindFile=0x620600 | out: hFindFile=0x620600) returned 1 [0303.459] memcpy (in: _Dst=0x19fc5a, _Src=0x19f9fc, _Size=0xe | out: _Dst=0x19fc5a) returned 0x19fc5a [0303.459] FindFirstFileW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x57fecc6a, ftLastAccessTime.dwHighDateTime=0x1d8a73b, ftLastWriteTime.dwLowDateTime=0x57fecc6a, ftLastWriteTime.dwHighDateTime=0x1d8a73b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x620600 [0303.460] FindClose (in: hFindFile=0x620600 | out: hFindFile=0x620600) returned 1 [0303.460] memcpy (in: _Dst=0x19fc6a, _Src=0x19f9fc, _Size=0x10 | out: _Dst=0x19fc6a) returned 0x19fc6a [0303.460] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0303.460] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0303.460] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0303.460] GetProcessHeap () returned 0x620000 [0303.461] RtlFreeHeap (HeapHandle=0x620000, Flags=0x0, BaseAddress=0x62a7b0) returned 1 [0303.461] GetEnvironmentStringsW () returned 0x627d00* [0303.461] GetProcessHeap () returned 0x620000 [0303.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xa5e) returned 0x629d78 [0303.461] memcpy (in: _Dst=0x629d78, _Src=0x627d00, _Size=0xa5e | out: _Dst=0x629d78) returned 0x629d78 [0303.461] FreeEnvironmentStringsA (penv="=") returned 1 [0303.461] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0303.461] GetProcessHeap () returned 0x620000 [0303.461] RtlFreeHeap (HeapHandle=0x620000, Flags=0x0, BaseAddress=0x6205c8) returned 1 [0303.461] GetProcessHeap () returned 0x620000 [0303.461] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x400e) returned 0x62bc50 [0303.462] GetProcessHeap () returned 0x620000 [0303.462] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x80) returned 0x62a7e0 [0303.462] GetProcessHeap () returned 0x620000 [0303.462] RtlFreeHeap (HeapHandle=0x620000, Flags=0x0, BaseAddress=0x62bc50) returned 1 [0303.465] GetConsoleOutputCP () returned 0x1b5 [0303.606] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0303.606] GetUserDefaultLCID () returned 0x409 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x10934a0, cchData=8 | out: lpLCData=":") returned 2 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x19fd84, cchData=128 | out: lpLCData="1") returned 2 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x10934b0, cchData=8 | out: lpLCData="/") returned 2 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x1093500, cchData=32 | out: lpLCData="Mon") returned 4 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x1093540, cchData=32 | out: lpLCData="Tue") returned 4 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x1093580, cchData=32 | out: lpLCData="Wed") returned 4 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x10935c0, cchData=32 | out: lpLCData="Thu") returned 4 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x1093600, cchData=32 | out: lpLCData="Fri") returned 4 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x1093640, cchData=32 | out: lpLCData="Sat") returned 4 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x1093680, cchData=32 | out: lpLCData="Sun") returned 4 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x10934c0, cchData=8 | out: lpLCData=".") returned 2 [0303.607] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x10934e0, cchData=8 | out: lpLCData=",") returned 2 [0303.607] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0303.609] GetProcessHeap () returned 0x620000 [0303.610] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x0, Size=0x20c) returned 0x62a8b0 [0303.610] GetConsoleTitleW (in: lpConsoleTitle=0x62a8b0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0303.716] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0303.717] GetProcAddress (hModule=0x76720000, lpProcName="CopyFileExW") returned 0x7673ffc0 [0303.717] GetProcAddress (hModule=0x76720000, lpProcName="IsDebuggerPresent") returned 0x7673b0b0 [0303.717] GetProcAddress (hModule=0x76720000, lpProcName="SetConsoleInputExeNameW") returned 0x76a2b440 [0303.717] GetProcessHeap () returned 0x620000 [0303.717] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x400a) returned 0x62bc50 [0303.717] GetProcessHeap () returned 0x620000 [0303.718] RtlFreeHeap (HeapHandle=0x620000, Flags=0x0, BaseAddress=0x62bc50) returned 1 [0303.719] _wcsicmp (_String1="mkdir", _String2=")") returned 68 [0303.719] _wcsicmp (_String1="FOR", _String2="mkdir") returned -7 [0303.719] _wcsicmp (_String1="FOR/?", _String2="mkdir") returned -7 [0303.720] _wcsicmp (_String1="IF", _String2="mkdir") returned -4 [0303.720] _wcsicmp (_String1="IF/?", _String2="mkdir") returned -4 [0303.720] _wcsicmp (_String1="REM", _String2="mkdir") returned 5 [0303.720] _wcsicmp (_String1="REM/?", _String2="mkdir") returned 5 [0303.720] GetProcessHeap () returned 0x620000 [0303.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x58) returned 0x62aac8 [0303.720] GetProcessHeap () returned 0x620000 [0303.720] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x14) returned 0x627708 [0303.724] GetProcessHeap () returned 0x620000 [0303.724] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x72) returned 0x62ab28 [0303.726] GetConsoleTitleW (in: lpConsoleTitle=0x19fa70, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0303.940] _wcsicmp (_String1="mkdir", _String2="DIR") returned 9 [0303.940] _wcsicmp (_String1="mkdir", _String2="ERASE") returned 8 [0303.940] _wcsicmp (_String1="mkdir", _String2="DEL") returned 9 [0303.940] _wcsicmp (_String1="mkdir", _String2="TYPE") returned -7 [0303.940] _wcsicmp (_String1="mkdir", _String2="COPY") returned 10 [0303.940] _wcsicmp (_String1="mkdir", _String2="CD") returned 10 [0303.940] _wcsicmp (_String1="mkdir", _String2="CHDIR") returned 10 [0303.940] _wcsicmp (_String1="mkdir", _String2="RENAME") returned -5 [0303.940] _wcsicmp (_String1="mkdir", _String2="REN") returned -5 [0303.940] _wcsicmp (_String1="mkdir", _String2="ECHO") returned 8 [0303.940] _wcsicmp (_String1="mkdir", _String2="SET") returned -6 [0303.940] _wcsicmp (_String1="mkdir", _String2="PAUSE") returned -3 [0303.940] _wcsicmp (_String1="mkdir", _String2="DATE") returned 9 [0303.940] _wcsicmp (_String1="mkdir", _String2="TIME") returned -7 [0303.940] _wcsicmp (_String1="mkdir", _String2="PROMPT") returned -3 [0303.940] _wcsicmp (_String1="mkdir", _String2="MD") returned 7 [0303.940] _wcsicmp (_String1="mkdir", _String2="MKDIR") returned 0 [0303.940] GetProcessHeap () returned 0x620000 [0303.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xdc) returned 0x62aba8 [0303.941] GetProcessHeap () returned 0x620000 [0303.941] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x62aba8, Size=0x72) returned 0x62aba8 [0303.941] GetProcessHeap () returned 0x620000 [0303.941] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x62aba8) returned 0x72 [0303.941] GetProcessHeap () returned 0x620000 [0303.941] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x7e) returned 0x62ac28 [0303.942] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0303.942] GetProcessHeap () returned 0x620000 [0303.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0xdc) returned 0x62acb0 [0303.942] GetProcessHeap () returned 0x620000 [0303.942] RtlReAllocateHeap (Heap=0x620000, Flags=0x0, Ptr=0x62acb0, Size=0x72) returned 0x62acb0 [0303.942] GetProcessHeap () returned 0x620000 [0303.942] RtlSizeHeap (HeapHandle=0x620000, Flags=0x0, MemoryPointer=0x62acb0) returned 0x72 [0303.942] GetProcessHeap () returned 0x620000 [0303.942] RtlAllocateHeap (HeapHandle=0x620000, Flags=0x8, Size=0x6c) returned 0x62ad30 [0303.942] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0303.942] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore", nBufferLength=0x104, lpBuffer=0x19f360, lpFilePart=0x19f35c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore", lpFilePart=0x19f35c*="iexplore") returned 0x31 [0303.942] CreateDirectoryW (lpPathName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore"), lpSecurityAttributes=0x0) returned 0 [0303.943] GetLastError () returned 0xb7 [0303.943] _get_osfhandle (_FileHandle=2) returned 0x3c [0303.943] GetFileType (hFile=0x3c) returned 0x2 [0303.943] GetStdHandle (nStdHandle=0xfffffff4) returned 0x3c [0303.943] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0x19f2b4 | out: lpMode=0x19f2b4) returned 1 [0304.054] _get_osfhandle (_FileHandle=2) returned 0x3c [0304.054] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x3c, lpConsoleScreenBufferInfo=0x19f304 | out: lpConsoleScreenBufferInfo=0x19f304) returned 1 [0304.168] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x235c, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x0 | out: lpBuffer="A subdirectory or file %1 already exists.\r\n") returned 0x2b [0304.172] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x235c, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x19f334 | out: lpBuffer="A subdirectory or file C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore already exists.\r\n") returned 0x5a [0304.172] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0x1097940*, nNumberOfCharsToWrite=0x5a, lpNumberOfCharsWritten=0x19f2e8, lpReserved=0x0 | out: lpBuffer=0x1097940*, lpNumberOfCharsWritten=0x19f2e8*=0x5a) returned 1 [0304.258] _get_osfhandle (_FileHandle=1) returned 0x3a4 [0304.258] SetConsoleMode (hConsoleHandle=0x3a4, dwMode=0x0) returned 0 [0304.258] _get_osfhandle (_FileHandle=1) returned 0x3a4 [0304.258] GetConsoleMode (in: hConsoleHandle=0x3a4, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0304.258] _get_osfhandle (_FileHandle=0) returned 0x38 [0304.258] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0304.278] SetConsoleInputExeNameW () returned 0x1 [0304.278] GetConsoleOutputCP () returned 0x1b5 [0304.411] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0304.411] SetThreadUILanguage (LangId=0x0) returned 0x409 [0304.530] exit (_Code=1) Thread: id = 247 os_tid = 0x1308 Process: id = "26" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x3673f000" os_pid = "0x2c0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "25" os_parent_pid = "0x104c" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3641 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3642 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3643 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3644 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3645 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3646 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3647 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 3648 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 3649 start_va = 0x7ff637930000 end_va = 0x7ff637940fff monitored = 0 entry_point = 0x7ff6379316b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 3650 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3651 start_va = 0x600000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 3652 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3653 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3654 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3655 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 3656 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3657 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3658 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 3659 start_va = 0x190000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 3660 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3661 start_va = 0x7ffa0abf0000 end_va = 0x7ffa0ac48fff monitored = 0 entry_point = 0x7ffa0abffbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 3667 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 3668 start_va = 0x1b0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3669 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3670 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3671 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3672 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3673 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3674 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 3675 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3676 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3677 start_va = 0x7ffa141e0000 end_va = 0x7ffa1421afff monitored = 0 entry_point = 0x7ffa141e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3678 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3679 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 3708 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3709 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3710 start_va = 0x600000 end_va = 0x787fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 3711 start_va = 0x7f0000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007f0000" filename = "" Region: id = 3712 start_va = 0x8f0000 end_va = 0xa70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008f0000" filename = "" Region: id = 3713 start_va = 0xa80000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a80000" filename = "" Region: id = 3714 start_va = 0x790000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 3751 start_va = 0x790000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000790000" filename = "" Region: id = 3752 start_va = 0x7e0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 3753 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3754 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3755 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3756 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3783 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3784 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3785 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3786 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3787 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3788 start_va = 0x7ffa11710000 end_va = 0x7ffa117a5fff monitored = 0 entry_point = 0x7ffa11735570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 3800 start_va = 0x1e80000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 3803 start_va = 0x2040000 end_va = 0x2376fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 3804 start_va = 0x50000 end_va = 0x70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 3805 start_va = 0x1e80000 end_va = 0x1ed9fff monitored = 1 entry_point = 0x1e953f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 3806 start_va = 0x2030000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 3848 start_va = 0x2380000 end_va = 0x259cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 3849 start_va = 0x25a0000 end_va = 0x27b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025a0000" filename = "" Region: id = 3866 start_va = 0x1e80000 end_va = 0x1f91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 3867 start_va = 0x27c0000 end_va = 0x29d7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027c0000" filename = "" Region: id = 3868 start_va = 0x29e0000 end_va = 0x2aecfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029e0000" filename = "" Thread: id = 234 os_tid = 0x17c Thread: id = 236 os_tid = 0x1234 Thread: id = 239 os_tid = 0x1268 Process: id = "27" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x466e3000" os_pid = "0xb0c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "23" os_parent_pid = "0xcd4" cmd_line = "\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3621 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3622 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3623 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3624 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3625 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3626 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3627 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3628 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3629 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3630 start_va = 0x1060000 end_va = 0x10b1fff monitored = 1 entry_point = 0x1074fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 3631 start_va = 0x10c0000 end_va = 0x50bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010c0000" filename = "" Region: id = 3632 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3633 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3634 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3635 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3636 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 3637 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3638 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 3662 start_va = 0x400000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3663 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3664 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3665 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3666 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3680 start_va = 0x400000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3681 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 3682 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3683 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3684 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3685 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3686 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3687 start_va = 0x4d0000 end_va = 0x5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 3904 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3905 start_va = 0x5e0000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3906 start_va = 0x620000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 3907 start_va = 0x720000 end_va = 0x8dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000720000" filename = "" Region: id = 3908 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3920 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3928 start_va = 0x8e0000 end_va = 0xc16fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Thread: id = 235 os_tid = 0x5c4 [0302.753] GetModuleHandleA (lpModuleName=0x0) returned 0x1060000 [0302.753] __set_app_type (_Type=0x1) [0302.753] __p__fmode () returned 0x76b44d6c [0302.753] __p__commode () returned 0x76b45b1c [0302.753] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1075200) returned 0x0 [0302.753] __getmainargs (in: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0, _DoWildCard=0, _StartInfo=0x10860fc | out: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0) returned 0 [0302.754] GetCurrentThreadId () returned 0x5c4 [0302.754] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x5c4) returned 0x80 [0302.754] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0302.754] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadUILanguage") returned 0x76762510 [0302.754] SetThreadUILanguage (LangId=0x0) returned 0x409 [0303.045] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0303.045] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ff18 | out: phkResult=0x19ff18*=0x0) returned 0x2 [0303.045] VirtualQuery (in: lpAddress=0x19ff1f, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x19f000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0303.045] VirtualQuery (in: lpAddress=0xa0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa0000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0303.045] VirtualQuery (in: lpAddress=0xa1000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa1000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0303.045] VirtualQuery (in: lpAddress=0xa3000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa3000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0303.045] VirtualQuery (in: lpAddress=0x1a0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x1a0000, AllocationBase=0x1a0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0303.045] GetConsoleOutputCP () returned 0x1b5 [0303.168] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0303.168] SetConsoleCtrlHandler (HandlerRoutine=0x1080e40, Add=1) returned 1 [0303.169] _get_osfhandle (_FileHandle=1) returned 0x3b4 [0303.169] SetConsoleMode (hConsoleHandle=0x3b4, dwMode=0x0) returned 0 [0303.169] _get_osfhandle (_FileHandle=1) returned 0x3b4 [0303.169] GetConsoleMode (in: hConsoleHandle=0x3b4, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0303.169] _get_osfhandle (_FileHandle=0) returned 0x38 [0303.169] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0303.277] _get_osfhandle (_FileHandle=0) returned 0x38 [0303.277] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a7) returned 1 [0303.465] GetEnvironmentStringsW () returned 0x4d7dc0* [0303.465] GetProcessHeap () returned 0x4d0000 [0303.465] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xa16) returned 0x4d87e0 [0303.466] memcpy (in: _Dst=0x4d87e0, _Src=0x4d7dc0, _Size=0xa16 | out: _Dst=0x4d87e0) returned 0x4d87e0 [0303.466] FreeEnvironmentStringsA (penv="A") returned 1 [0303.466] GetProcessHeap () returned 0x4d0000 [0303.466] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x4) returned 0x4d0550 [0303.466] GetEnvironmentStringsW () returned 0x4d7dc0* [0303.466] GetProcessHeap () returned 0x4d0000 [0303.466] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xa16) returned 0x4d9200 [0303.466] memcpy (in: _Dst=0x4d9200, _Src=0x4d7dc0, _Size=0xa16 | out: _Dst=0x4d9200) returned 0x4d9200 [0303.466] FreeEnvironmentStringsA (penv="A") returned 1 [0303.466] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0303.466] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x49, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.466] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.466] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.466] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.466] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.467] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.467] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.467] RegCloseKey (hKey=0x90) returned 0x0 [0303.467] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0303.467] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.467] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.467] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.467] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.467] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.467] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.467] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.467] RegCloseKey (hKey=0x90) returned 0x0 [0303.467] time (in: timer=0x0 | out: timer=0x0) returned 0x62ed2994 [0303.468] srand (_Seed=0x62ed2994) [0303.468] GetCommandLineW () returned="\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f" [0303.468] GetCommandLineW () returned="\"cmd\" /c schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f" [0303.468] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0303.468] GetProcessHeap () returned 0x4d0000 [0303.468] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x210) returned 0x4d9c20 [0303.468] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4d9c28, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0303.468] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0303.468] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0303.468] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0303.468] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0303.468] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0303.468] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0303.468] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0303.469] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0303.469] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0303.469] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0303.469] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0303.469] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0303.469] GetProcessHeap () returned 0x4d0000 [0303.470] RtlFreeHeap (HeapHandle=0x4d0000, Flags=0x0, BaseAddress=0x4d87e0) returned 1 [0303.470] GetEnvironmentStringsW () returned 0x4d7dc0* [0303.470] GetProcessHeap () returned 0x4d0000 [0303.470] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xa2e) returned 0x4da870 [0303.470] memcpy (in: _Dst=0x4da870, _Src=0x4d7dc0, _Size=0xa2e | out: _Dst=0x4da870) returned 0x4da870 [0303.470] FreeEnvironmentStringsA (penv="A") returned 1 [0303.470] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x1b [0303.470] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0303.470] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0303.470] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0303.470] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0303.470] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0303.470] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0303.470] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0303.470] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0303.470] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0303.470] GetProcessHeap () returned 0x4d0000 [0303.470] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x30) returned 0x4d05c8 [0303.470] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x19fc54 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0303.471] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x19fc54, lpFilePart=0x19fc4c | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x19fc4c*="system32") returned 0x13 [0303.471] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0303.471] FindFirstFileW (in: lpFileName="C:\\Windows" (normalized: "c:\\windows"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x8e374f30, ftLastAccessTime.dwHighDateTime=0x1d8a741, ftLastWriteTime.dwLowDateTime=0x8e374f30, ftLastWriteTime.dwHighDateTime=0x1d8a741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x4d0600 [0303.471] FindClose (in: hFindFile=0x4d0600 | out: hFindFile=0x4d0600) returned 1 [0303.471] memcpy (in: _Dst=0x19fc5a, _Src=0x19f9fc, _Size=0xe | out: _Dst=0x19fc5a) returned 0x19fc5a [0303.471] FindFirstFileW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x57fecc6a, ftLastAccessTime.dwHighDateTime=0x1d8a73b, ftLastWriteTime.dwLowDateTime=0x57fecc6a, ftLastWriteTime.dwHighDateTime=0x1d8a73b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x4d0600 [0303.471] FindClose (in: hFindFile=0x4d0600 | out: hFindFile=0x4d0600) returned 1 [0303.472] memcpy (in: _Dst=0x19fc6a, _Src=0x19f9fc, _Size=0x10 | out: _Dst=0x19fc6a) returned 0x19fc6a [0303.472] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0303.472] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0303.472] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0303.472] GetProcessHeap () returned 0x4d0000 [0303.475] RtlFreeHeap (HeapHandle=0x4d0000, Flags=0x0, BaseAddress=0x4da870) returned 1 [0303.475] GetEnvironmentStringsW () returned 0x4d7dc0* [0303.475] GetProcessHeap () returned 0x4d0000 [0303.475] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xa5e) returned 0x4d9e38 [0303.476] memcpy (in: _Dst=0x4d9e38, _Src=0x4d7dc0, _Size=0xa5e | out: _Dst=0x4d9e38) returned 0x4d9e38 [0303.476] FreeEnvironmentStringsA (penv="=") returned 1 [0303.476] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0303.476] GetProcessHeap () returned 0x4d0000 [0303.477] RtlFreeHeap (HeapHandle=0x4d0000, Flags=0x0, BaseAddress=0x4d05c8) returned 1 [0303.477] GetProcessHeap () returned 0x4d0000 [0303.477] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x400e) returned 0x4dbd10 [0303.482] GetProcessHeap () returned 0x4d0000 [0303.482] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x100) returned 0x4da8a0 [0303.482] GetProcessHeap () returned 0x4d0000 [0303.489] RtlFreeHeap (HeapHandle=0x4d0000, Flags=0x0, BaseAddress=0x4dbd10) returned 1 [0303.489] GetConsoleOutputCP () returned 0x1b5 [0303.610] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0303.610] GetUserDefaultLCID () returned 0x409 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x10934a0, cchData=8 | out: lpLCData=":") returned 2 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x19fd84, cchData=128 | out: lpLCData="1") returned 2 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x10934b0, cchData=8 | out: lpLCData="/") returned 2 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x1093500, cchData=32 | out: lpLCData="Mon") returned 4 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x1093540, cchData=32 | out: lpLCData="Tue") returned 4 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x1093580, cchData=32 | out: lpLCData="Wed") returned 4 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x10935c0, cchData=32 | out: lpLCData="Thu") returned 4 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x1093600, cchData=32 | out: lpLCData="Fri") returned 4 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x1093640, cchData=32 | out: lpLCData="Sat") returned 4 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x1093680, cchData=32 | out: lpLCData="Sun") returned 4 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x10934c0, cchData=8 | out: lpLCData=".") returned 2 [0303.611] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x10934e0, cchData=8 | out: lpLCData=",") returned 2 [0303.611] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0303.613] GetProcessHeap () returned 0x4d0000 [0303.613] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x20c) returned 0x4da9f0 [0303.613] GetConsoleTitleW (in: lpConsoleTitle=0x4da9f0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0303.727] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0303.728] GetProcAddress (hModule=0x76720000, lpProcName="CopyFileExW") returned 0x7673ffc0 [0303.728] GetProcAddress (hModule=0x76720000, lpProcName="IsDebuggerPresent") returned 0x7673b0b0 [0303.733] GetProcAddress (hModule=0x76720000, lpProcName="SetConsoleInputExeNameW") returned 0x76a2b440 [0303.734] GetProcessHeap () returned 0x4d0000 [0303.734] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x400a) returned 0x4dbd10 [0303.734] GetProcessHeap () returned 0x4d0000 [0303.735] RtlFreeHeap (HeapHandle=0x4d0000, Flags=0x0, BaseAddress=0x4dbd10) returned 1 [0303.736] _wcsicmp (_String1="schtasks", _String2=")") returned 74 [0303.737] _wcsicmp (_String1="FOR", _String2="schtasks") returned -13 [0303.737] _wcsicmp (_String1="FOR/?", _String2="schtasks") returned -13 [0303.737] _wcsicmp (_String1="IF", _String2="schtasks") returned -10 [0303.737] _wcsicmp (_String1="IF/?", _String2="schtasks") returned -10 [0303.737] _wcsicmp (_String1="REM", _String2="schtasks") returned -1 [0303.737] _wcsicmp (_String1="REM/?", _String2="schtasks") returned -1 [0303.737] GetProcessHeap () returned 0x4d0000 [0303.737] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x58) returned 0x4dac08 [0303.738] GetProcessHeap () returned 0x4d0000 [0303.738] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1a) returned 0x4d0578 [0303.744] GetProcessHeap () returned 0x4d0000 [0303.753] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xec) returned 0x4dac68 [0303.755] GetConsoleTitleW (in: lpConsoleTitle=0x19fa70, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0303.944] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0303.944] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0303.944] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0303.945] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0303.945] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0303.945] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0303.945] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0303.945] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0303.945] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0303.945] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0303.945] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0303.945] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0303.945] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0303.945] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0303.945] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0303.945] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0303.945] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0303.946] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0303.946] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0303.946] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0303.946] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0303.946] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0303.946] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0303.946] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0303.946] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0303.946] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0303.946] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0303.946] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0303.946] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0303.946] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0303.946] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0303.946] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0303.946] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0303.946] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0303.946] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0303.946] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0303.946] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0303.946] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0303.946] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0303.946] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0303.946] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0303.946] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0303.946] _wcsicmp (_String1="schtasks", _String2="DIR") returned 15 [0303.947] _wcsicmp (_String1="schtasks", _String2="ERASE") returned 14 [0303.947] _wcsicmp (_String1="schtasks", _String2="DEL") returned 15 [0303.947] _wcsicmp (_String1="schtasks", _String2="TYPE") returned -1 [0303.947] _wcsicmp (_String1="schtasks", _String2="COPY") returned 16 [0303.947] _wcsicmp (_String1="schtasks", _String2="CD") returned 16 [0303.949] _wcsicmp (_String1="schtasks", _String2="CHDIR") returned 16 [0303.949] _wcsicmp (_String1="schtasks", _String2="RENAME") returned 1 [0303.949] _wcsicmp (_String1="schtasks", _String2="REN") returned 1 [0303.949] _wcsicmp (_String1="schtasks", _String2="ECHO") returned 14 [0303.949] _wcsicmp (_String1="schtasks", _String2="SET") returned -2 [0303.949] _wcsicmp (_String1="schtasks", _String2="PAUSE") returned 3 [0303.949] _wcsicmp (_String1="schtasks", _String2="DATE") returned 15 [0303.949] _wcsicmp (_String1="schtasks", _String2="TIME") returned -1 [0303.949] _wcsicmp (_String1="schtasks", _String2="PROMPT") returned 3 [0303.949] _wcsicmp (_String1="schtasks", _String2="MD") returned 6 [0303.949] _wcsicmp (_String1="schtasks", _String2="MKDIR") returned 6 [0303.949] _wcsicmp (_String1="schtasks", _String2="RD") returned 1 [0303.949] _wcsicmp (_String1="schtasks", _String2="RMDIR") returned 1 [0303.949] _wcsicmp (_String1="schtasks", _String2="PATH") returned 3 [0303.949] _wcsicmp (_String1="schtasks", _String2="GOTO") returned 12 [0303.949] _wcsicmp (_String1="schtasks", _String2="SHIFT") returned -5 [0303.949] _wcsicmp (_String1="schtasks", _String2="CLS") returned 16 [0303.949] _wcsicmp (_String1="schtasks", _String2="CALL") returned 16 [0303.950] _wcsicmp (_String1="schtasks", _String2="VERIFY") returned -3 [0303.950] _wcsicmp (_String1="schtasks", _String2="VER") returned -3 [0303.950] _wcsicmp (_String1="schtasks", _String2="VOL") returned -3 [0303.950] _wcsicmp (_String1="schtasks", _String2="EXIT") returned 14 [0303.950] _wcsicmp (_String1="schtasks", _String2="SETLOCAL") returned -2 [0303.950] _wcsicmp (_String1="schtasks", _String2="ENDLOCAL") returned 14 [0303.950] _wcsicmp (_String1="schtasks", _String2="TITLE") returned -1 [0303.950] _wcsicmp (_String1="schtasks", _String2="START") returned -17 [0303.950] _wcsicmp (_String1="schtasks", _String2="DPATH") returned 15 [0303.950] _wcsicmp (_String1="schtasks", _String2="KEYS") returned 8 [0303.950] _wcsicmp (_String1="schtasks", _String2="MOVE") returned 6 [0303.950] _wcsicmp (_String1="schtasks", _String2="PUSHD") returned 3 [0303.950] _wcsicmp (_String1="schtasks", _String2="POPD") returned 3 [0303.950] _wcsicmp (_String1="schtasks", _String2="ASSOC") returned 18 [0303.950] _wcsicmp (_String1="schtasks", _String2="FTYPE") returned 13 [0303.950] _wcsicmp (_String1="schtasks", _String2="BREAK") returned 17 [0303.950] _wcsicmp (_String1="schtasks", _String2="COLOR") returned 16 [0303.950] _wcsicmp (_String1="schtasks", _String2="MKLINK") returned 6 [0303.950] _wcsicmp (_String1="schtasks", _String2="FOR") returned 13 [0303.950] _wcsicmp (_String1="schtasks", _String2="IF") returned 10 [0303.950] _wcsicmp (_String1="schtasks", _String2="REM") returned 1 [0303.951] GetProcessHeap () returned 0x4d0000 [0303.951] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x210) returned 0x4dad60 [0303.951] GetProcessHeap () returned 0x4d0000 [0303.951] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xfe) returned 0x4daf78 [0303.951] _wcsnicmp (_String1="scht", _String2="cmd ", _MaxCount=0x4) returned 16 [0303.951] GetProcessHeap () returned 0x4d0000 [0303.951] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x418) returned 0x4d05c8 [0303.952] SetErrorMode (uMode=0x0) returned 0x8001 [0303.952] SetErrorMode (uMode=0x1) returned 0x0 [0303.952] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x4d05d0, lpFilePart=0x19f57c | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x19f57c*="system32") returned 0x13 [0303.952] SetErrorMode (uMode=0x8001) returned 0x1 [0303.952] GetProcessHeap () returned 0x4d0000 [0303.952] RtlReAllocateHeap (Heap=0x4d0000, Flags=0x0, Ptr=0x4d05c8, Size=0x42) returned 0x4d05c8 [0303.952] GetProcessHeap () returned 0x4d0000 [0303.952] RtlSizeHeap (HeapHandle=0x4d0000, Flags=0x0, MemoryPointer=0x4d05c8) returned 0x42 [0303.952] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0303.952] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0303.952] GetProcessHeap () returned 0x4d0000 [0303.952] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xfc) returned 0x4db080 [0303.952] GetProcessHeap () returned 0x4d0000 [0303.953] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x1f0) returned 0x4d0618 [0303.962] GetProcessHeap () returned 0x4d0000 [0303.962] RtlReAllocateHeap (Heap=0x4d0000, Flags=0x0, Ptr=0x4d0618, Size=0xfe) returned 0x4d0618 [0303.962] GetProcessHeap () returned 0x4d0000 [0303.962] RtlSizeHeap (HeapHandle=0x4d0000, Flags=0x0, MemoryPointer=0x4d0618) returned 0xfe [0303.962] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0303.962] GetProcessHeap () returned 0x4d0000 [0303.962] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xe0) returned 0x4db188 [0303.968] GetProcessHeap () returned 0x4d0000 [0303.968] RtlReAllocateHeap (Heap=0x4d0000, Flags=0x0, Ptr=0x4db188, Size=0x76) returned 0x4db188 [0303.968] GetProcessHeap () returned 0x4d0000 [0303.968] RtlSizeHeap (HeapHandle=0x4d0000, Flags=0x0, MemoryPointer=0x4db188) returned 0x76 [0303.968] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0303.968] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.*" (normalized: "c:\\windows\\syswow64\\schtasks.*"), fInfoLevelId=0x1, lpFindFileData=0x19f308, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f308) returned 0x4db208 [0303.969] GetProcessHeap () returned 0x4d0000 [0303.969] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x0, Size=0x14) returned 0x4d75a8 [0303.969] FindClose (in: hFindFile=0x4db208 | out: hFindFile=0x4db208) returned 1 [0303.970] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.COM" (normalized: "c:\\windows\\syswow64\\schtasks.com"), fInfoLevelId=0x1, lpFindFileData=0x19f308, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f308) returned 0xffffffff [0303.970] GetLastError () returned 0x2 [0303.970] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\schtasks.EXE" (normalized: "c:\\windows\\syswow64\\schtasks.exe"), fInfoLevelId=0x1, lpFindFileData=0x19f308, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x19f308) returned 0x4db208 [0303.970] GetProcessHeap () returned 0x4d0000 [0303.970] RtlReAllocateHeap (Heap=0x4d0000, Flags=0x0, Ptr=0x4d75a8, Size=0x4) returned 0x4db248 [0303.970] FindClose (in: hFindFile=0x4db208 | out: hFindFile=0x4db208) returned 1 [0303.971] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0303.971] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0303.971] GetConsoleTitleW (in: lpConsoleTitle=0x19f7fc, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0304.054] InitializeProcThreadAttributeList (in: lpAttributeList=0x19f728, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x19f70c | out: lpAttributeList=0x19f728, lpSize=0x19f70c) returned 1 [0304.054] UpdateProcThreadAttribute (in: lpAttributeList=0x19f728, dwFlags=0x0, Attribute=0x60001, lpValue=0x19f714, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x19f728, lpPreviousValue=0x0) returned 1 [0304.054] GetStartupInfoW (in: lpStartupInfo=0x19f760 | out: lpStartupInfo=0x19f760*(cb=0x44, lpReserved="", lpDesktop="winsta0\\default", lpTitle="C:\\Windows\\system32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x100, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x38, hStdOutput=0x3b4, hStdError=0x3c)) [0304.054] GetProcessHeap () returned 0x4d0000 [0304.054] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0x18) returned 0x4d78c8 [0304.054] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0304.055] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0304.056] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0304.056] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0304.056] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0304.056] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0304.056] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0304.056] GetProcessHeap () returned 0x4d0000 [0304.056] RtlFreeHeap (HeapHandle=0x4d0000, Flags=0x0, BaseAddress=0x4d78c8) returned 1 [0304.056] GetProcessHeap () returned 0x4d0000 [0304.056] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xa) returned 0x4db208 [0304.056] lstrcmpW (lpString1="\\schtasks.exe", lpString2="\\XCOPY.EXE") returned -1 [0304.063] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\schtasks.exe", lpCommandLine="schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Windows\\system32", lpStartupInfo=0x19f6b0*(cb=0x48, lpReserved=0x0, lpDesktop="winsta0\\default", lpTitle="schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19f6fc | out: lpCommandLine="schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f", lpProcessInformation=0x19f6fc*(hProcess=0xa4, hThread=0xa0, dwProcessId=0x5c0, dwThreadId=0xb24)) returned 1 [0304.082] CloseHandle (hObject=0xa0) returned 1 [0304.082] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0304.082] GetProcessHeap () returned 0x4d0000 [0304.082] RtlFreeHeap (HeapHandle=0x4d0000, Flags=0x0, BaseAddress=0x4d9e38) returned 1 [0304.082] GetEnvironmentStringsW () returned 0x4d9e38* [0304.083] GetProcessHeap () returned 0x4d0000 [0304.083] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xa5e) returned 0x4d7dc0 [0304.083] memcpy (in: _Dst=0x4d7dc0, _Src=0x4d9e38, _Size=0xa5e | out: _Dst=0x4d7dc0) returned 0x4d7dc0 [0304.083] FreeEnvironmentStringsA (penv="=") returned 1 [0304.083] WaitForSingleObject (hHandle=0xa4, dwMilliseconds=0xffffffff) returned 0x0 [0304.736] GetExitCodeProcess (in: hProcess=0xa4, lpExitCode=0x19f694 | out: lpExitCode=0x19f694*=0x1) returned 1 [0304.737] CloseHandle (hObject=0xa4) returned 1 [0304.737] _vsnwprintf (in: _Buffer=0x19f77c, _BufferCount=0x13, _Format="%08X", _ArgList=0x19f69c | out: _Buffer="00000001") returned 8 [0304.737] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000001") returned 1 [0304.737] GetProcessHeap () returned 0x4d0000 [0304.738] RtlFreeHeap (HeapHandle=0x4d0000, Flags=0x0, BaseAddress=0x4d7dc0) returned 1 [0304.738] GetEnvironmentStringsW () returned 0x4db258* [0304.738] GetProcessHeap () returned 0x4d0000 [0304.738] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xa84) returned 0x4d7dc0 [0304.738] memcpy (in: _Dst=0x4d7dc0, _Src=0x4db258, _Size=0xa84 | out: _Dst=0x4d7dc0) returned 0x4d7dc0 [0304.738] FreeEnvironmentStringsA (penv="=") returned 1 [0304.738] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0304.738] GetProcessHeap () returned 0x4d0000 [0304.739] RtlFreeHeap (HeapHandle=0x4d0000, Flags=0x0, BaseAddress=0x4d7dc0) returned 1 [0304.739] GetEnvironmentStringsW () returned 0x4db258* [0304.739] GetProcessHeap () returned 0x4d0000 [0304.739] RtlAllocateHeap (HeapHandle=0x4d0000, Flags=0x8, Size=0xa84) returned 0x4d7dc0 [0304.739] memcpy (in: _Dst=0x4d7dc0, _Src=0x4db258, _Size=0xa84 | out: _Dst=0x4d7dc0) returned 0x4d7dc0 [0304.739] FreeEnvironmentStringsA (penv="=") returned 1 [0304.739] GetProcessHeap () returned 0x4d0000 [0304.739] RtlFreeHeap (HeapHandle=0x4d0000, Flags=0x0, BaseAddress=0x4db208) returned 1 [0304.739] DeleteProcThreadAttributeList (in: lpAttributeList=0x19f728 | out: lpAttributeList=0x19f728) [0304.739] _get_osfhandle (_FileHandle=1) returned 0x3b4 [0304.739] SetConsoleMode (hConsoleHandle=0x3b4, dwMode=0x0) returned 0 [0304.739] _get_osfhandle (_FileHandle=1) returned 0x3b4 [0304.739] GetConsoleMode (in: hConsoleHandle=0x3b4, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0304.739] _get_osfhandle (_FileHandle=0) returned 0x38 [0304.739] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0304.742] SetConsoleInputExeNameW () returned 0x1 [0304.742] GetConsoleOutputCP () returned 0x1b5 [0304.743] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0304.743] SetThreadUILanguage (LangId=0x0) returned 0x409 [0304.744] exit (_Code=1) Thread: id = 248 os_tid = 0xf4 Process: id = "28" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x46623000" os_pid = "0x1230" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "27" os_parent_pid = "0xb0c" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3715 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3716 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3717 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3718 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3719 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3720 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3721 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 3722 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 3723 start_va = 0x7ff637930000 end_va = 0x7ff637940fff monitored = 0 entry_point = 0x7ff6379316b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 3724 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3725 start_va = 0x600000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 3726 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3727 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3728 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3729 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 3730 start_va = 0x90000 end_va = 0x14dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3731 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3732 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 3733 start_va = 0x870000 end_va = 0xa5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000870000" filename = "" Region: id = 3757 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3758 start_va = 0x7ffa0abf0000 end_va = 0x7ffa0ac48fff monitored = 0 entry_point = 0x7ffa0abffbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 3759 start_va = 0x190000 end_va = 0x190fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 3760 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3761 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3762 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3763 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3764 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3765 start_va = 0x1a0000 end_va = 0x1a6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 3766 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3767 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3768 start_va = 0x7ffa141e0000 end_va = 0x7ffa1421afff monitored = 0 entry_point = 0x7ffa141e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3769 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3770 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 3789 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 3790 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3791 start_va = 0x870000 end_va = 0x9f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000870000" filename = "" Region: id = 3792 start_va = 0xa50000 end_va = 0xa5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a50000" filename = "" Region: id = 3793 start_va = 0xa60000 end_va = 0xbe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a60000" filename = "" Region: id = 3794 start_va = 0xbf0000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000bf0000" filename = "" Region: id = 3795 start_va = 0x600000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 3796 start_va = 0x770000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 3807 start_va = 0x600000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 3808 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 3809 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3810 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3811 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3812 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3813 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3814 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3815 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3816 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3817 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3850 start_va = 0x7ffa11710000 end_va = 0x7ffa117a5fff monitored = 0 entry_point = 0x7ffa11735570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 3851 start_va = 0x1ff0000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 3853 start_va = 0x2180000 end_va = 0x24b6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 3854 start_va = 0x50000 end_va = 0x70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 3855 start_va = 0x640000 end_va = 0x699fff monitored = 1 entry_point = 0x6553f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 3869 start_va = 0x24c0000 end_va = 0x26d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 3870 start_va = 0x26e0000 end_va = 0x28f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026e0000" filename = "" Region: id = 3871 start_va = 0x1ff0000 end_va = 0x20fdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 3872 start_va = 0x2170000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002170000" filename = "" Region: id = 3873 start_va = 0x2900000 end_va = 0x2b15fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 3874 start_va = 0x2b20000 end_va = 0x2c32fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b20000" filename = "" Thread: id = 237 os_tid = 0x11dc Thread: id = 240 os_tid = 0x11e4 Thread: id = 243 os_tid = 0x12f0 Process: id = "29" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x7bfe9000" os_pid = "0x1228" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "23" os_parent_pid = "0xcd4" cmd_line = "\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3688 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3689 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3690 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3691 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3692 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3693 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 3694 start_va = 0x1b0000 end_va = 0x1b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001b0000" filename = "" Region: id = 3695 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 3696 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3697 start_va = 0x1060000 end_va = 0x10b1fff monitored = 1 entry_point = 0x1074fd0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 3698 start_va = 0x10c0000 end_va = 0x50bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010c0000" filename = "" Region: id = 3699 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3700 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3701 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3702 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3703 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 3704 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3705 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 3734 start_va = 0x1d0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3735 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3736 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3771 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3772 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3773 start_va = 0x400000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3774 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3775 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3797 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3798 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3799 start_va = 0x590000 end_va = 0x64dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3909 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3910 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3911 start_va = 0x490000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000490000" filename = "" Region: id = 3912 start_va = 0x650000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 3913 start_va = 0x750000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000750000" filename = "" Region: id = 3914 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3926 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3947 start_va = 0x1d0000 end_va = 0x1dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 3948 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3949 start_va = 0x440000 end_va = 0x460fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\cmd.exe.mui") Thread: id = 238 os_tid = 0x122c [0303.060] GetModuleHandleA (lpModuleName=0x0) returned 0x1060000 [0303.060] __set_app_type (_Type=0x1) [0303.060] __p__fmode () returned 0x76b44d6c [0303.060] __p__commode () returned 0x76b45b1c [0303.060] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1075200) returned 0x0 [0303.060] __getmainargs (in: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0, _DoWildCard=0, _StartInfo=0x10860fc | out: _Argc=0x10860e8, _Argv=0x10860ec, _Env=0x10860f0) returned 0 [0303.060] GetCurrentThreadId () returned 0x122c [0303.060] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x122c) returned 0x80 [0303.060] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0303.061] GetProcAddress (hModule=0x76720000, lpProcName="SetThreadUILanguage") returned 0x76762510 [0303.061] SetThreadUILanguage (LangId=0x0) returned 0x409 [0303.170] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0303.170] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x19ff18 | out: phkResult=0x19ff18*=0x0) returned 0x2 [0303.170] VirtualQuery (in: lpAddress=0x19ff1f, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x19f000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0303.170] VirtualQuery (in: lpAddress=0xa0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa0000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0303.170] VirtualQuery (in: lpAddress=0xa1000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa1000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0303.170] VirtualQuery (in: lpAddress=0xa3000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0xa3000, AllocationBase=0xa0000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0303.170] VirtualQuery (in: lpAddress=0x1a0000, lpBuffer=0x19fed0, dwLength=0x1c | out: lpBuffer=0x19fed0*(BaseAddress=0x1a0000, AllocationBase=0x1a0000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0303.170] GetConsoleOutputCP () returned 0x1b5 [0303.278] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0303.278] SetConsoleCtrlHandler (HandlerRoutine=0x1080e40, Add=1) returned 1 [0303.278] _get_osfhandle (_FileHandle=1) returned 0x3c4 [0303.278] SetConsoleMode (hConsoleHandle=0x3c4, dwMode=0x0) returned 0 [0303.278] _get_osfhandle (_FileHandle=1) returned 0x3c4 [0303.278] GetConsoleMode (in: hConsoleHandle=0x3c4, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0303.278] _get_osfhandle (_FileHandle=0) returned 0x38 [0303.278] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0303.489] _get_osfhandle (_FileHandle=0) returned 0x38 [0303.490] SetConsoleMode (hConsoleHandle=0x38, dwMode=0x1a7) returned 1 [0303.614] GetEnvironmentStringsW () returned 0x497de0* [0303.614] GetProcessHeap () returned 0x490000 [0303.614] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xa16) returned 0x498800 [0303.614] memcpy (in: _Dst=0x498800, _Src=0x497de0, _Size=0xa16 | out: _Dst=0x498800) returned 0x498800 [0303.614] FreeEnvironmentStringsA (penv="A") returned 1 [0303.614] GetProcessHeap () returned 0x490000 [0303.614] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x4) returned 0x490550 [0303.614] GetEnvironmentStringsW () returned 0x497de0* [0303.615] GetProcessHeap () returned 0x490000 [0303.615] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xa16) returned 0x499220 [0303.615] memcpy (in: _Dst=0x499220, _Src=0x497de0, _Size=0xa16 | out: _Dst=0x499220) returned 0x499220 [0303.615] FreeEnvironmentStringsA (penv="A") returned 1 [0303.615] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0303.615] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x49, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.615] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.615] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.615] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.615] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.615] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.615] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.615] RegCloseKey (hKey=0x90) returned 0x0 [0303.615] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x19ee7c | out: phkResult=0x19ee7c*=0x90) returned 0x0 [0303.616] RegQueryValueExW (in: hKey=0x90, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x40, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.616] RegQueryValueExW (in: hKey=0x90, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.616] RegQueryValueExW (in: hKey=0x90, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x1, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.616] RegQueryValueExW (in: hKey=0x90, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x0, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.616] RegQueryValueExW (in: hKey=0x90, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.616] RegQueryValueExW (in: hKey=0x90, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x4, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x4) returned 0x0 [0303.616] RegQueryValueExW (in: hKey=0x90, lpValueName="AutoRun", lpReserved=0x0, lpType=0x19ee84, lpData=0x19ee88, lpcbData=0x19ee80*=0x1000 | out: lpType=0x19ee84*=0x0, lpData=0x19ee88*=0x9, lpcbData=0x19ee80*=0x1000) returned 0x2 [0303.616] RegCloseKey (hKey=0x90) returned 0x0 [0303.616] time (in: timer=0x0 | out: timer=0x0) returned 0x62ed2994 [0303.616] srand (_Seed=0x62ed2994) [0303.616] GetCommandLineW () returned="\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"" [0303.616] GetCommandLineW () returned="\"cmd\" /c copy \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\" \"C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe\"" [0303.616] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0303.616] GetProcessHeap () returned 0x490000 [0303.616] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x210) returned 0x499c40 [0303.617] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x499c48, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0303.617] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x63 [0303.617] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x35 [0303.617] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0303.617] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0303.617] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0303.617] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0303.617] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0303.617] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0303.617] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0303.617] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0303.617] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0303.617] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0303.618] GetProcessHeap () returned 0x490000 [0303.618] RtlFreeHeap (HeapHandle=0x490000, Flags=0x0, BaseAddress=0x498800) returned 1 [0303.618] GetEnvironmentStringsW () returned 0x497de0* [0303.618] GetProcessHeap () returned 0x490000 [0303.618] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xa2e) returned 0x49a890 [0303.618] memcpy (in: _Dst=0x49a890, _Src=0x497de0, _Size=0xa2e | out: _Dst=0x49a890) returned 0x49a890 [0303.619] FreeEnvironmentStringsA (penv="A") returned 1 [0303.623] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x1b [0303.623] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x108f4a0, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0303.623] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0303.623] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0303.623] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0303.623] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0303.623] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0303.623] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0303.623] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0303.623] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0303.623] GetProcessHeap () returned 0x490000 [0303.623] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x30) returned 0x4905c8 [0303.623] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x19fc54 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0303.624] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x104, lpBuffer=0x19fc54, lpFilePart=0x19fc4c | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x19fc4c*="system32") returned 0x13 [0303.624] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0303.624] FindFirstFileW (in: lpFileName="C:\\Windows" (normalized: "c:\\windows"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x8e374f30, ftLastAccessTime.dwHighDateTime=0x1d8a741, ftLastWriteTime.dwLowDateTime=0x8e374f30, ftLastWriteTime.dwHighDateTime=0x1d8a741, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 0x490600 [0303.624] FindClose (in: hFindFile=0x490600 | out: hFindFile=0x490600) returned 1 [0303.624] memcpy (in: _Dst=0x19fc5a, _Src=0x19f9fc, _Size=0xe | out: _Dst=0x19fc5a) returned 0x19fc5a [0303.624] FindFirstFileW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), lpFindFileData=0x19f9d0 | out: lpFindFileData=0x19f9d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0x57fecc6a, ftLastAccessTime.dwHighDateTime=0x1d8a73b, ftLastWriteTime.dwLowDateTime=0x57fecc6a, ftLastWriteTime.dwHighDateTime=0x1d8a73b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="System32", cAlternateFileName="")) returned 0x490600 [0303.624] FindClose (in: hFindFile=0x490600 | out: hFindFile=0x490600) returned 1 [0303.624] memcpy (in: _Dst=0x19fc6a, _Src=0x19f9fc, _Size=0x10 | out: _Dst=0x19fc6a) returned 0x19fc6a [0303.625] GetFileAttributesW (lpFileName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 0x10 [0303.625] SetCurrentDirectoryW (lpPathName="C:\\Windows\\System32" (normalized: "c:\\windows\\system32")) returned 1 [0303.625] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Windows\\System32") returned 1 [0303.625] GetProcessHeap () returned 0x490000 [0303.625] RtlFreeHeap (HeapHandle=0x490000, Flags=0x0, BaseAddress=0x49a890) returned 1 [0303.625] GetEnvironmentStringsW () returned 0x497de0* [0303.625] GetProcessHeap () returned 0x490000 [0303.625] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xa5e) returned 0x499e58 [0303.625] memcpy (in: _Dst=0x499e58, _Src=0x497de0, _Size=0xa5e | out: _Dst=0x499e58) returned 0x499e58 [0303.626] FreeEnvironmentStringsA (penv="=") returned 1 [0303.626] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0303.626] GetProcessHeap () returned 0x490000 [0303.626] RtlFreeHeap (HeapHandle=0x490000, Flags=0x0, BaseAddress=0x4905c8) returned 1 [0303.626] GetProcessHeap () returned 0x490000 [0303.626] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x400e) returned 0x49bd30 [0303.627] GetProcessHeap () returned 0x490000 [0303.627] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x11a) returned 0x49a8c0 [0303.627] GetProcessHeap () returned 0x490000 [0303.627] RtlFreeHeap (HeapHandle=0x490000, Flags=0x0, BaseAddress=0x49bd30) returned 1 [0303.627] GetConsoleOutputCP () returned 0x1b5 [0303.756] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0303.756] GetUserDefaultLCID () returned 0x409 [0303.758] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x10934a0, cchData=8 | out: lpLCData=":") returned 2 [0303.758] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0303.758] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x19fd84, cchData=128 | out: lpLCData="0") returned 2 [0303.758] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x19fd84, cchData=128 | out: lpLCData="1") returned 2 [0303.759] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x10934b0, cchData=8 | out: lpLCData="/") returned 2 [0303.759] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x1093500, cchData=32 | out: lpLCData="Mon") returned 4 [0303.759] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x1093540, cchData=32 | out: lpLCData="Tue") returned 4 [0303.759] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x1093580, cchData=32 | out: lpLCData="Wed") returned 4 [0303.759] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x10935c0, cchData=32 | out: lpLCData="Thu") returned 4 [0303.759] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x1093600, cchData=32 | out: lpLCData="Fri") returned 4 [0303.759] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x1093640, cchData=32 | out: lpLCData="Sat") returned 4 [0303.764] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x1093680, cchData=32 | out: lpLCData="Sun") returned 4 [0303.764] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x10934c0, cchData=8 | out: lpLCData=".") returned 2 [0303.764] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x10934e0, cchData=8 | out: lpLCData=",") returned 2 [0303.764] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0303.769] GetProcessHeap () returned 0x490000 [0303.769] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x20c) returned 0x49aa30 [0303.770] GetConsoleTitleW (in: lpConsoleTitle=0x49aa30, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0303.971] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76720000 [0303.971] GetProcAddress (hModule=0x76720000, lpProcName="CopyFileExW") returned 0x7673ffc0 [0303.971] GetProcAddress (hModule=0x76720000, lpProcName="IsDebuggerPresent") returned 0x7673b0b0 [0303.971] GetProcAddress (hModule=0x76720000, lpProcName="SetConsoleInputExeNameW") returned 0x76a2b440 [0303.972] GetProcessHeap () returned 0x490000 [0303.972] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x400a) returned 0x49bd30 [0303.972] GetProcessHeap () returned 0x490000 [0303.973] RtlFreeHeap (HeapHandle=0x490000, Flags=0x0, BaseAddress=0x49bd30) returned 1 [0303.973] _wcsicmp (_String1="copy", _String2=")") returned 58 [0303.973] _wcsicmp (_String1="FOR", _String2="copy") returned 3 [0303.973] _wcsicmp (_String1="FOR/?", _String2="copy") returned 3 [0303.973] _wcsicmp (_String1="IF", _String2="copy") returned 6 [0303.973] _wcsicmp (_String1="IF/?", _String2="copy") returned 6 [0303.973] _wcsicmp (_String1="REM", _String2="copy") returned 15 [0303.973] _wcsicmp (_String1="REM/?", _String2="copy") returned 15 [0303.973] GetProcessHeap () returned 0x490000 [0303.973] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x58) returned 0x49ac48 [0303.973] GetProcessHeap () returned 0x490000 [0303.973] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x12) returned 0x497628 [0303.977] GetProcessHeap () returned 0x490000 [0303.977] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x10e) returned 0x49aca8 [0303.978] GetConsoleTitleW (in: lpConsoleTitle=0x19fa70, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0304.085] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0304.085] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0304.085] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0304.085] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0304.085] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0304.085] GetProcessHeap () returned 0x490000 [0304.085] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x214) returned 0x49adc0 [0304.085] GetProcessHeap () returned 0x490000 [0304.085] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x49adc0, Size=0x10e) returned 0x49adc0 [0304.085] GetProcessHeap () returned 0x490000 [0304.085] RtlSizeHeap (HeapHandle=0x490000, Flags=0x0, MemoryPointer=0x49adc0) returned 0x10e [0304.086] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0304.086] GetProcessHeap () returned 0x490000 [0304.086] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x118) returned 0x49aed8 [0304.086] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x1097720 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0304.086] GetProcessHeap () returned 0x490000 [0304.086] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2c) returned 0x49aff8 [0304.086] GetProcessHeap () returned 0x490000 [0304.087] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2c) returned 0x49b030 [0304.087] GetProcessHeap () returned 0x490000 [0304.087] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x18) returned 0x497528 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0304.087] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0304.090] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.090] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.090] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0304.094] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0304.095] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0304.095] GetProcessHeap () returned 0x490000 [0304.095] RtlFreeHeap (HeapHandle=0x490000, Flags=0x0, BaseAddress=0x497528) returned 1 [0304.095] GetProcessHeap () returned 0x490000 [0304.095] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x18) returned 0x497608 [0304.095] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0304.095] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0304.095] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0304.095] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0304.095] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0304.095] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0304.095] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0304.095] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0304.095] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0304.097] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0304.097] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0304.097] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0304.097] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0304.097] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0304.097] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0304.098] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0304.098] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.098] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.098] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.098] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.098] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0304.098] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0304.098] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0304.098] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0304.099] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0304.099] GetProcessHeap () returned 0x490000 [0304.099] RtlFreeHeap (HeapHandle=0x490000, Flags=0x0, BaseAddress=0x497608) returned 1 [0304.099] GetProcessHeap () returned 0x490000 [0304.099] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x214) returned 0x49b068 [0304.099] GetProcessHeap () returned 0x490000 [0304.100] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x49b068, Size=0x10e) returned 0x49b068 [0304.100] GetProcessHeap () returned 0x490000 [0304.100] RtlSizeHeap (HeapHandle=0x490000, Flags=0x0, MemoryPointer=0x49b068) returned 0x10e [0304.100] GetProcessHeap () returned 0x490000 [0304.101] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2c) returned 0x49b180 [0304.101] GetProcessHeap () returned 0x490000 [0304.101] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x258) returned 0x4905c8 [0304.101] _wcsicmp (_String1="iexplore.exe", _String2=".") returned 59 [0304.101] _wcsicmp (_String1="iexplore.exe", _String2="..") returned 59 [0304.101] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe")) returned 0x20 [0304.102] GetProcessHeap () returned 0x490000 [0304.102] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x2c) returned 0x49b1b8 [0304.102] GetProcessHeap () returned 0x490000 [0304.102] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x258) returned 0x490828 [0304.102] _wcsicmp (_String1="iexplore.exe", _String2=".") returned 59 [0304.102] _wcsicmp (_String1="iexplore.exe", _String2="..") returned 59 [0304.102] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x27, ProcessInformation=0x19fa1c, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x19fa1c, ReturnLength=0x0) returned 0x0 [0304.102] NtSetInformationProcess (ProcessHandle=0xffffffff, ProcessInformationClass=0x27, ProcessInformation=0x19fa20, ProcessInformationLength=0x4) returned 0x0 [0304.102] VirtualAlloc (lpAddress=0x0, dwSize=0xfe00, flAllocationType=0x1000, flProtect=0x4) returned 0x1d0000 [0304.102] FindFirstFileExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe"), fInfoLevelId=0x1, lpFindFileData=0x4905d0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x4905d0) returned 0x49b1f0 [0304.103] GetProcessHeap () returned 0x490000 [0304.104] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x14) returned 0x4977c8 [0304.104] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", nBufferLength=0x104, lpBuffer=0x19ed38, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", lpFilePart=0x0) returned 0x3e [0304.104] _wcsicmp (_String1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", _String2="con") returned -53 [0304.104] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\iexplore\\iexplore.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x19ef3c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000080, hTemplateFile=0x0) returned 0xa0 [0304.104] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0304.104] _get_osfhandle (_FileHandle=3) returned 0xa0 [0304.104] GetFileType (hFile=0xa0) returned 0x1 [0304.104] SetErrorMode (uMode=0x0) returned 0x8001 [0304.105] SetErrorMode (uMode=0x1) returned 0x0 [0304.105] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", nBufferLength=0x208, lpBuffer=0x19f3e8, lpFilePart=0x19ef4c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", lpFilePart=0x19ef4c*="iexplore.exe") returned 0x3e [0304.105] SetErrorMode (uMode=0x8001) returned 0x1 [0304.106] _get_osfhandle (_FileHandle=3) returned 0xa0 [0304.106] ReadFile (in: hFile=0xa0, lpBuffer=0x1d0000, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x19ef74, lpOverlapped=0x0 | out: lpBuffer=0x1d0000*, lpNumberOfBytesRead=0x19ef74*=0x200, lpOverlapped=0x0) returned 1 [0304.107] SetErrorMode (uMode=0x0) returned 0x8001 [0304.107] SetErrorMode (uMode=0x1) returned 0x0 [0304.107] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", nBufferLength=0x208, lpBuffer=0x19eb38, lpFilePart=0x19eb1c | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", lpFilePart=0x19eb1c*="iexplore.exe") returned 0x3e [0304.107] SetErrorMode (uMode=0x8001) returned 0x1 [0304.107] _wcsicmp (_String1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe", _String2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe") returned 0 [0304.107] _close (_FileHandle=3) returned 0 [0304.112] FindClose (in: hFindFile=0x49b1f0 | out: hFindFile=0x49b1f0) returned 1 [0304.114] _get_osfhandle (_FileHandle=1) returned 0x3c4 [0304.114] GetFileType (hFile=0x3c4) returned 0x3 [0304.114] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2349, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x0 | out: lpBuffer="The file cannot be copied onto itself.\r\n") returned 0x28 [0304.120] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2349, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x19ef1c | out: lpBuffer="The file cannot be copied onto itself.\r\n") returned 0x28 [0304.120] _get_osfhandle (_FileHandle=1) returned 0x3c4 [0304.120] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr="The file cannot be copied onto itself.\r\n", cchWideChar=-1, lpMultiByteStr=0x109b960, cbMultiByte=8192, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="The file cannot be copied onto itself.\r\n", lpUsedDefaultChar=0x0) returned 41 [0304.120] WriteFile (in: hFile=0x3c4, lpBuffer=0x109b960, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x19eebc, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x19eebc, lpOverlapped=0x0) returned 0 [0304.120] GetLastError () returned 0xe8 [0304.120] _vsnwprintf (in: _Buffer=0x109da10, _BufferCount=0x103, _Format="%9d", _ArgList=0x19ef2c | out: _Buffer=" 0") returned 9 [0304.121] _get_osfhandle (_FileHandle=1) returned 0x3c4 [0304.121] GetFileType (hFile=0x3c4) returned 0x3 [0304.121] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x0 | out: lpBuffer="%1 file(s) copied.\r\n") returned 0x14 [0304.121] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x1097940, nSize=0x2000, Arguments=0x19ef08 | out: lpBuffer=" 0 file(s) copied.\r\n") returned 0x1b [0304.121] _get_osfhandle (_FileHandle=1) returned 0x3c4 [0304.121] WideCharToMultiByte (in: CodePage=0x1b5, dwFlags=0x0, lpWideCharStr=" 0 file(s) copied.\r\n", cchWideChar=-1, lpMultiByteStr=0x109b960, cbMultiByte=8192, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" 0 file(s) copied.\r\n", lpUsedDefaultChar=0x0) returned 28 [0304.121] WriteFile (in: hFile=0x3c4, lpBuffer=0x109b960, nNumberOfBytesToWrite=0x1b, lpNumberOfBytesWritten=0x19eea8, lpOverlapped=0x0 | out: lpNumberOfBytesWritten=0x19eea8, lpOverlapped=0x0) returned 0 [0304.121] GetLastError () returned 0xe8 [0304.121] longjmp () [0304.121] NtSetInformationProcess (ProcessHandle=0xffffffff, ProcessInformationClass=0x27, ProcessInformation=0x19fa1c, ProcessInformationLength=0x4) returned 0x0 [0304.121] _get_osfhandle (_FileHandle=1) returned 0x3c4 [0304.121] SetConsoleMode (hConsoleHandle=0x3c4, dwMode=0x0) returned 0 [0304.121] _get_osfhandle (_FileHandle=1) returned 0x3c4 [0304.121] GetConsoleMode (in: hConsoleHandle=0x3c4, lpMode=0x108f40c | out: lpMode=0x108f40c) returned 0 [0304.121] _get_osfhandle (_FileHandle=0) returned 0x38 [0304.121] GetConsoleMode (in: hConsoleHandle=0x38, lpMode=0x108f408 | out: lpMode=0x108f408) returned 1 [0304.195] SetConsoleInputExeNameW () returned 0x1 [0304.195] GetConsoleOutputCP () returned 0x1b5 [0304.277] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x108f460 | out: lpCPInfo=0x108f460) returned 1 [0304.277] SetThreadUILanguage (LangId=0x0) returned 0x409 [0304.335] exit (_Code=1) Thread: id = 249 os_tid = 0x864 Process: id = "30" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x464aa000" os_pid = "0xefc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "29" os_parent_pid = "0x1228" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3818 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3819 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3820 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 3821 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3822 start_va = 0x400000 end_va = 0x5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3823 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3824 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 3825 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 3826 start_va = 0x7ff637930000 end_va = 0x7ff637940fff monitored = 0 entry_point = 0x7ff6379316b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 3827 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3828 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 3829 start_va = 0x7ffa15160000 end_va = 0x7ffa1520cfff monitored = 0 entry_point = 0x7ffa151781a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 3830 start_va = 0x7ffa13130000 end_va = 0x7ffa13317fff monitored = 0 entry_point = 0x7ffa1315ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 3831 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3832 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 3833 start_va = 0x600000 end_va = 0x6bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3834 start_va = 0x7ffa13cc0000 end_va = 0x7ffa13d5cfff monitored = 0 entry_point = 0x7ffa13cc78a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 3835 start_va = 0x190000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 3836 start_va = 0x6c0000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 3837 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3838 start_va = 0x7ffa0abf0000 end_va = 0x7ffa0ac48fff monitored = 0 entry_point = 0x7ffa0abffbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 3839 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 3840 start_va = 0x7ffa14340000 end_va = 0x7ffa145bcfff monitored = 0 entry_point = 0x7ffa14414970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 3841 start_va = 0x7ffa145c0000 end_va = 0x7ffa146dbfff monitored = 0 entry_point = 0x7ffa146002b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 3842 start_va = 0x7ffa13320000 end_va = 0x7ffa13389fff monitored = 0 entry_point = 0x7ffa13356d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 3843 start_va = 0x7ffa13d80000 end_va = 0x7ffa13ed5fff monitored = 0 entry_point = 0x7ffa13d8a8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 3844 start_va = 0x7ffa13ee0000 end_va = 0x7ffa14065fff monitored = 0 entry_point = 0x7ffa13f2ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 3845 start_va = 0x1e0000 end_va = 0x1e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 3846 start_va = 0x7ffa13b70000 end_va = 0x7ffa13cb2fff monitored = 0 entry_point = 0x7ffa13b98210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 3847 start_va = 0x7ffa14070000 end_va = 0x7ffa140cafff monitored = 0 entry_point = 0x7ffa140838b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 3856 start_va = 0x7ffa141e0000 end_va = 0x7ffa1421afff monitored = 0 entry_point = 0x7ffa141e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 3857 start_va = 0x7ffa147c0000 end_va = 0x7ffa14880fff monitored = 0 entry_point = 0x7ffa147e0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 3858 start_va = 0x7ffa11220000 end_va = 0x7ffa113a5fff monitored = 0 entry_point = 0x7ffa1126d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 3859 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 3860 start_va = 0x6c0000 end_va = 0x847fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 3861 start_va = 0x850000 end_va = 0x850fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 3862 start_va = 0x890000 end_va = 0x89ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000890000" filename = "" Region: id = 3863 start_va = 0x8a0000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008a0000" filename = "" Region: id = 3864 start_va = 0xa30000 end_va = 0x1e2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a30000" filename = "" Region: id = 3865 start_va = 0x1e30000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 3875 start_va = 0x1e30000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e30000" filename = "" Region: id = 3876 start_va = 0x1ef0000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ef0000" filename = "" Region: id = 3877 start_va = 0x7ffa15210000 end_va = 0x7ffa1676efff monitored = 0 entry_point = 0x7ffa153711f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 3878 start_va = 0x7ffa13390000 end_va = 0x7ffa133d2fff monitored = 0 entry_point = 0x7ffa133a4b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 3879 start_va = 0x7ffa13520000 end_va = 0x7ffa13b63fff monitored = 0 entry_point = 0x7ffa136e64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 3880 start_va = 0x7ffa15090000 end_va = 0x7ffa15136fff monitored = 0 entry_point = 0x7ffa150a58d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 3881 start_va = 0x7ffa14ba0000 end_va = 0x7ffa14bf1fff monitored = 0 entry_point = 0x7ffa14baf530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 3882 start_va = 0x7ffa12e10000 end_va = 0x7ffa12e1efff monitored = 0 entry_point = 0x7ffa12e13210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 3883 start_va = 0x7ffa12e80000 end_va = 0x7ffa12f34fff monitored = 0 entry_point = 0x7ffa12ec22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 3884 start_va = 0x7ffa12dc0000 end_va = 0x7ffa12e0afff monitored = 0 entry_point = 0x7ffa12dc35f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 3885 start_va = 0x7ffa12d90000 end_va = 0x7ffa12da3fff monitored = 0 entry_point = 0x7ffa12d952e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 3886 start_va = 0x7ffa11710000 end_va = 0x7ffa117a5fff monitored = 0 entry_point = 0x7ffa11735570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 3887 start_va = 0x1f00000 end_va = 0x204ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 3889 start_va = 0x2050000 end_va = 0x2386fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 3890 start_va = 0x50000 end_va = 0x70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cmd.exe.mui" filename = "\\Windows\\System32\\en-US\\cmd.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cmd.exe.mui") Region: id = 3891 start_va = 0x1e70000 end_va = 0x1ec9fff monitored = 1 entry_point = 0x1e853f0 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe") Region: id = 3892 start_va = 0x2390000 end_va = 0x25a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 3893 start_va = 0x25b0000 end_va = 0x27cafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025b0000" filename = "" Region: id = 3894 start_va = 0x1f00000 end_va = 0x200dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 3895 start_va = 0x2040000 end_va = 0x204ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 3896 start_va = 0x27d0000 end_va = 0x29ecfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027d0000" filename = "" Region: id = 3897 start_va = 0x29f0000 end_va = 0x2b04fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029f0000" filename = "" Thread: id = 244 os_tid = 0x119c Thread: id = 245 os_tid = 0x854 Thread: id = 246 os_tid = 0x48c Process: id = "31" image_name = "schtasks.exe" filename = "c:\\windows\\syswow64\\schtasks.exe" page_root = "0x4566f000" os_pid = "0x5c0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "27" os_parent_pid = "0xb0c" cmd_line = "schtasks /create /sc minute /mo 1 /tn \"Nafifas\" /tr \"'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'\" /f" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fa87" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 3929 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 3930 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 3931 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 3932 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 3933 start_va = 0xa0000 end_va = 0xdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 3934 start_va = 0xe0000 end_va = 0xe3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 3935 start_va = 0xf0000 end_va = 0xf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 3936 start_va = 0x100000 end_va = 0x101fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 3937 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 3938 start_va = 0x12f0000 end_va = 0x1321fff monitored = 1 entry_point = 0x13105b0 region_type = mapped_file name = "schtasks.exe" filename = "\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe") Region: id = 3939 start_va = 0x1330000 end_va = 0x532ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001330000" filename = "" Region: id = 3940 start_va = 0x771d0000 end_va = 0x7734afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 3941 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 3942 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 3943 start_va = 0x7fff0000 end_va = 0x7dfa1676ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 3944 start_va = 0x7dfa16770000 end_va = 0x7ffa1676ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007dfa16770000" filename = "" Region: id = 3945 start_va = 0x7ffa16770000 end_va = 0x7ffa16930fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 3946 start_va = 0x7ffa16931000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffa16931000" filename = "" Region: id = 3950 start_va = 0x400000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3951 start_va = 0x640d0000 end_va = 0x6411ffff monitored = 0 entry_point = 0x640e8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 3952 start_va = 0x64050000 end_va = 0x640c9fff monitored = 0 entry_point = 0x64063290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 3953 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3954 start_va = 0x64120000 end_va = 0x64127fff monitored = 0 entry_point = 0x641217c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 3956 start_va = 0x5e0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005e0000" filename = "" Region: id = 3957 start_va = 0x76720000 end_va = 0x767fffff monitored = 0 entry_point = 0x76733980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 3958 start_va = 0x76910000 end_va = 0x76a8dfff monitored = 0 entry_point = 0x769c1b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 3959 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 3960 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 3961 start_va = 0x110000 end_va = 0x1cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 3962 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 3963 start_va = 0x76a90000 end_va = 0x76b4dfff monitored = 0 entry_point = 0x76ac5630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 3964 start_va = 0x400000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 3965 start_va = 0x440000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3966 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 3967 start_va = 0x76680000 end_va = 0x76711fff monitored = 0 entry_point = 0x766b8cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 3968 start_va = 0x762b0000 end_va = 0x7646cfff monitored = 0 entry_point = 0x76392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 3969 start_va = 0x76c00000 end_va = 0x76cacfff monitored = 0 entry_point = 0x76c14f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 3970 start_va = 0x73f00000 end_va = 0x73f1dfff monitored = 0 entry_point = 0x73f0b640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 3971 start_va = 0x73ef0000 end_va = 0x73ef9fff monitored = 0 entry_point = 0x73ef2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 3972 start_va = 0x76840000 end_va = 0x76897fff monitored = 0 entry_point = 0x768825c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 3973 start_va = 0x76cb0000 end_va = 0x76cf3fff monitored = 0 entry_point = 0x76cc9d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 3974 start_va = 0x480000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 3975 start_va = 0x5e0000 end_va = 0x6c9fff monitored = 0 entry_point = 0x61d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 3976 start_va = 0x6d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 3977 start_va = 0x1d0000 end_va = 0x1e2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "schtasks.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\schtasks.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\schtasks.exe.mui") Region: id = 3978 start_va = 0x7d0000 end_va = 0xb06fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 3979 start_va = 0x76d50000 end_va = 0x76d5bfff monitored = 0 entry_point = 0x76d53930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 3980 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 3981 start_va = 0x74340000 end_va = 0x743c3fff monitored = 0 entry_point = 0x74366220 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 3982 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 3983 start_va = 0x6a320000 end_va = 0x6a3abfff monitored = 0 entry_point = 0x6a35a6c0 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 3984 start_va = 0x6f8b0000 end_va = 0x6f8dcfff monitored = 0 entry_point = 0x6f8c2b00 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 3985 start_va = 0x5e0000 end_va = 0x6bffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Thread: id = 250 os_tid = 0xb24 [0304.270] GetModuleHandleA (lpModuleName=0x0) returned 0x12f0000 [0304.270] __set_app_type (_Type=0x1) [0304.270] __p__fmode () returned 0x76b44d6c [0304.270] __p__commode () returned 0x76b45b1c [0304.271] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1310840) returned 0x0 [0304.271] __wgetmainargs (in: _Argc=0x131ade0, _Argv=0x131ade4, _Env=0x131ade8, _DoWildCard=0, _StartInfo=0x131adf4 | out: _Argc=0x131ade0, _Argv=0x131ade4, _Env=0x131ade8) returned 0 [0304.271] _onexit (_Func=0x1312bc0) returned 0x1312bc0 [0304.271] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0304.271] WinSqmIsOptedIn () returned 0x0 [0304.272] GetProcessHeap () returned 0x6d0000 [0304.273] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6d74b8 [0304.274] RtlRestoreLastWin32Error () returned 0x0 [0304.274] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0304.274] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0304.274] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0304.274] RtlVerifyVersionInfo (VersionInfo=0xdf9f8, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0304.274] GetProcessHeap () returned 0x6d0000 [0304.274] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6d74d0 [0304.274] lstrlenW (lpString="") returned 0 [0304.274] GetProcessHeap () returned 0x6d0000 [0304.274] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x2) returned 0x6d0598 [0304.274] GetProcessHeap () returned 0x6d0000 [0304.274] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d6f70 [0304.274] GetProcessHeap () returned 0x6d0000 [0304.274] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6d7518 [0304.274] GetProcessHeap () returned 0x6d0000 [0304.274] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d6d38 [0304.274] GetProcessHeap () returned 0x6d0000 [0304.274] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d6d58 [0304.274] GetProcessHeap () returned 0x6d0000 [0304.274] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d6d78 [0304.274] GetProcessHeap () returned 0x6d0000 [0304.274] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d6968 [0304.274] GetProcessHeap () returned 0x6d0000 [0304.274] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6d7440 [0304.274] GetProcessHeap () returned 0x6d0000 [0304.275] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d6988 [0304.275] GetProcessHeap () returned 0x6d0000 [0304.275] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d69a8 [0304.275] GetProcessHeap () returned 0x6d0000 [0304.275] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d6700 [0304.275] GetProcessHeap () returned 0x6d0000 [0304.275] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d6720 [0304.275] GetProcessHeap () returned 0x6d0000 [0304.275] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6d75c0 [0304.275] GetProcessHeap () returned 0x6d0000 [0304.275] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d6740 [0304.275] GetProcessHeap () returned 0x6d0000 [0304.275] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d28b0 [0304.275] GetProcessHeap () returned 0x6d0000 [0304.275] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d28d0 [0304.275] GetProcessHeap () returned 0x6d0000 [0304.275] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d28f0 [0304.275] SetThreadUILanguage (LangId=0x0) returned 0x409 [0304.279] RtlRestoreLastWin32Error () returned 0x0 [0304.279] GetProcessHeap () returned 0x6d0000 [0304.279] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d94b0 [0304.279] GetProcessHeap () returned 0x6d0000 [0304.280] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9750 [0304.280] GetProcessHeap () returned 0x6d0000 [0304.280] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9650 [0304.280] GetProcessHeap () returned 0x6d0000 [0304.280] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9810 [0304.280] GetProcessHeap () returned 0x6d0000 [0304.280] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d94f0 [0304.280] GetProcessHeap () returned 0x6d0000 [0304.280] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6d74e8 [0304.280] _memicmp (_Buf1=0x6d74e8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.280] GetProcessHeap () returned 0x6d0000 [0304.280] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x208) returned 0x6d8e08 [0304.280] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x6d8e08, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0304.280] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0xdfb04 | out: lpdwHandle=0xdfb04) returned 0x76c [0304.283] GetProcessHeap () returned 0x6d0000 [0304.283] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x776) returned 0x6d9ee0 [0304.284] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x776, lpData=0x6d9ee0 | out: lpData=0x6d9ee0) returned 1 [0304.284] VerQueryValueW (in: pBlock=0x6d9ee0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdfb0c, puLen=0xdfb10 | out: lplpBuffer=0xdfb0c*=0x6da290, puLen=0xdfb10) returned 1 [0304.286] _memicmp (_Buf1=0x6d74e8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.286] _vsnwprintf (in: _Buffer=0x6d8e08, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdfaf0 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0304.287] VerQueryValueW (in: pBlock=0x6d9ee0, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdfb1c, puLen=0xdfb18 | out: lplpBuffer=0xdfb1c*=0x6da0c0, puLen=0xdfb18) returned 1 [0304.287] lstrlenW (lpString="schtasks.exe") returned 12 [0304.287] lstrlenW (lpString="schtasks.exe") returned 12 [0304.287] lstrlenW (lpString=".EXE") returned 4 [0304.287] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0304.287] lstrlenW (lpString="schtasks.exe") returned 12 [0304.287] lstrlenW (lpString=".EXE") returned 4 [0304.287] _memicmp (_Buf1=0x6d74e8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.289] lstrlenW (lpString="schtasks") returned 8 [0304.289] GetProcessHeap () returned 0x6d0000 [0304.289] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9490 [0304.289] GetProcessHeap () returned 0x6d0000 [0304.289] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9510 [0304.289] GetProcessHeap () returned 0x6d0000 [0304.289] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9610 [0304.289] GetProcessHeap () returned 0x6d0000 [0304.289] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9710 [0304.289] GetProcessHeap () returned 0x6d0000 [0304.289] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6d7470 [0304.289] _memicmp (_Buf1=0x6d7470, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.289] GetProcessHeap () returned 0x6d0000 [0304.289] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xa0) returned 0x6d9018 [0304.289] GetProcessHeap () returned 0x6d0000 [0304.290] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d96d0 [0304.290] GetProcessHeap () returned 0x6d0000 [0304.290] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9450 [0304.290] GetProcessHeap () returned 0x6d0000 [0304.290] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9670 [0304.290] GetProcessHeap () returned 0x6d0000 [0304.290] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6d7500 [0304.290] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.290] GetProcessHeap () returned 0x6d0000 [0304.290] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x200) returned 0x6da8c0 [0304.290] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0304.290] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0304.290] GetProcessHeap () returned 0x6d0000 [0304.290] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x30) returned 0x6d26b8 [0304.290] _vsnwprintf (in: _Buffer=0x6d9018, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdfaf4 | out: _Buffer="Type \"SCHTASKS /?\" for usage.") returned 29 [0304.290] GetProcessHeap () returned 0x6d0000 [0304.290] GetProcessHeap () returned 0x6d0000 [0304.290] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9ee0) returned 1 [0304.290] GetProcessHeap () returned 0x6d0000 [0304.290] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9ee0) returned 0x776 [0304.291] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9ee0) returned 1 [0304.291] RtlRestoreLastWin32Error () returned 0x0 [0304.291] GetThreadLocale () returned 0x409 [0304.291] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.291] lstrlenW (lpString="?") returned 1 [0304.291] GetThreadLocale () returned 0x409 [0304.291] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.291] lstrlenW (lpString="create") returned 6 [0304.291] GetThreadLocale () returned 0x409 [0304.291] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.291] lstrlenW (lpString="delete") returned 6 [0304.291] GetThreadLocale () returned 0x409 [0304.291] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.291] lstrlenW (lpString="query") returned 5 [0304.291] GetThreadLocale () returned 0x409 [0304.291] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.291] lstrlenW (lpString="change") returned 6 [0304.292] GetThreadLocale () returned 0x409 [0304.292] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.292] lstrlenW (lpString="run") returned 3 [0304.292] GetThreadLocale () returned 0x409 [0304.292] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.292] lstrlenW (lpString="end") returned 3 [0304.292] GetThreadLocale () returned 0x409 [0304.292] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.292] lstrlenW (lpString="showsid") returned 7 [0304.292] GetThreadLocale () returned 0x409 [0304.292] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.292] RtlRestoreLastWin32Error () returned 0x0 [0304.292] RtlRestoreLastWin32Error () returned 0x0 [0304.292] lstrlenW (lpString="/create") returned 7 [0304.292] lstrlenW (lpString="-/") returned 2 [0304.292] StrChrIW (lpStart="-/", wMatch=0x54002f) returned="/" [0304.292] lstrlenW (lpString="?") returned 1 [0304.292] lstrlenW (lpString="?") returned 1 [0304.292] GetProcessHeap () returned 0x6d0000 [0304.292] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6d7590 [0304.292] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.292] GetProcessHeap () returned 0x6d0000 [0304.292] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xa) returned 0x6d7560 [0304.292] lstrlenW (lpString="create") returned 6 [0304.292] GetProcessHeap () returned 0x6d0000 [0304.292] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6d7578 [0304.292] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.292] GetProcessHeap () returned 0x6d0000 [0304.292] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d95d0 [0304.292] _vsnwprintf (in: _Buffer=0x6d7560, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0304.292] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0304.292] lstrlenW (lpString="|?|") returned 3 [0304.292] lstrlenW (lpString="|create|") returned 8 [0304.293] RtlRestoreLastWin32Error () returned 0x490 [0304.293] lstrlenW (lpString="create") returned 6 [0304.293] lstrlenW (lpString="create") returned 6 [0304.293] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.293] GetProcessHeap () returned 0x6d0000 [0304.293] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d7560) returned 1 [0304.293] GetProcessHeap () returned 0x6d0000 [0304.293] RtlReAllocateHeap (Heap=0x6d0000, Flags=0xc, Ptr=0x6d7560, Size=0x14) returned 0x6d95b0 [0304.293] lstrlenW (lpString="create") returned 6 [0304.293] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.293] _vsnwprintf (in: _Buffer=0x6d95b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0304.293] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0304.293] lstrlenW (lpString="|create|") returned 8 [0304.293] lstrlenW (lpString="|create|") returned 8 [0304.293] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0304.293] RtlRestoreLastWin32Error () returned 0x0 [0304.293] RtlRestoreLastWin32Error () returned 0x0 [0304.293] RtlRestoreLastWin32Error () returned 0x0 [0304.293] lstrlenW (lpString="/sc") returned 3 [0304.293] lstrlenW (lpString="-/") returned 2 [0304.293] StrChrIW (lpStart="-/", wMatch=0x54002f) returned="/" [0304.293] lstrlenW (lpString="?") returned 1 [0304.293] lstrlenW (lpString="?") returned 1 [0304.293] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.293] lstrlenW (lpString="sc") returned 2 [0304.293] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.293] _vsnwprintf (in: _Buffer=0x6d95b0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0304.293] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0304.293] lstrlenW (lpString="|?|") returned 3 [0304.293] lstrlenW (lpString="|sc|") returned 4 [0304.293] RtlRestoreLastWin32Error () returned 0x490 [0304.293] lstrlenW (lpString="create") returned 6 [0304.293] lstrlenW (lpString="create") returned 6 [0304.294] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.294] lstrlenW (lpString="sc") returned 2 [0304.294] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.294] _vsnwprintf (in: _Buffer=0x6d95b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0304.294] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0304.294] lstrlenW (lpString="|create|") returned 8 [0304.294] lstrlenW (lpString="|sc|") returned 4 [0304.294] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0304.294] RtlRestoreLastWin32Error () returned 0x490 [0304.294] lstrlenW (lpString="delete") returned 6 [0304.294] lstrlenW (lpString="delete") returned 6 [0304.294] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.294] lstrlenW (lpString="sc") returned 2 [0304.294] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.294] _vsnwprintf (in: _Buffer=0x6d95b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0304.294] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0304.294] lstrlenW (lpString="|delete|") returned 8 [0304.294] lstrlenW (lpString="|sc|") returned 4 [0304.294] StrStrIW (lpFirst="|delete|", lpSrch="|sc|") returned 0x0 [0304.294] RtlRestoreLastWin32Error () returned 0x490 [0304.294] lstrlenW (lpString="query") returned 5 [0304.294] lstrlenW (lpString="query") returned 5 [0304.294] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.294] lstrlenW (lpString="sc") returned 2 [0304.294] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.294] _vsnwprintf (in: _Buffer=0x6d95b0, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0304.294] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0304.294] lstrlenW (lpString="|query|") returned 7 [0304.294] lstrlenW (lpString="|sc|") returned 4 [0304.294] StrStrIW (lpFirst="|query|", lpSrch="|sc|") returned 0x0 [0304.295] RtlRestoreLastWin32Error () returned 0x490 [0304.295] lstrlenW (lpString="change") returned 6 [0304.295] lstrlenW (lpString="change") returned 6 [0304.295] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.295] lstrlenW (lpString="sc") returned 2 [0304.295] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.295] _vsnwprintf (in: _Buffer=0x6d95b0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0304.295] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0304.295] lstrlenW (lpString="|change|") returned 8 [0304.295] lstrlenW (lpString="|sc|") returned 4 [0304.295] StrStrIW (lpFirst="|change|", lpSrch="|sc|") returned 0x0 [0304.295] RtlRestoreLastWin32Error () returned 0x490 [0304.295] lstrlenW (lpString="run") returned 3 [0304.295] lstrlenW (lpString="run") returned 3 [0304.295] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.295] lstrlenW (lpString="sc") returned 2 [0304.295] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.295] _vsnwprintf (in: _Buffer=0x6d95b0, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0304.295] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0304.295] lstrlenW (lpString="|run|") returned 5 [0304.295] lstrlenW (lpString="|sc|") returned 4 [0304.295] StrStrIW (lpFirst="|run|", lpSrch="|sc|") returned 0x0 [0304.295] RtlRestoreLastWin32Error () returned 0x490 [0304.295] lstrlenW (lpString="end") returned 3 [0304.295] lstrlenW (lpString="end") returned 3 [0304.295] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.295] lstrlenW (lpString="sc") returned 2 [0304.295] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.295] _vsnwprintf (in: _Buffer=0x6d95b0, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0304.295] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0304.296] lstrlenW (lpString="|end|") returned 5 [0304.296] lstrlenW (lpString="|sc|") returned 4 [0304.296] StrStrIW (lpFirst="|end|", lpSrch="|sc|") returned 0x0 [0304.296] RtlRestoreLastWin32Error () returned 0x490 [0304.296] lstrlenW (lpString="showsid") returned 7 [0304.296] lstrlenW (lpString="showsid") returned 7 [0304.296] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.296] GetProcessHeap () returned 0x6d0000 [0304.296] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d95b0) returned 1 [0304.296] GetProcessHeap () returned 0x6d0000 [0304.296] RtlReAllocateHeap (Heap=0x6d0000, Flags=0xc, Ptr=0x6d95b0, Size=0x16) returned 0x6d9730 [0304.296] lstrlenW (lpString="sc") returned 2 [0304.296] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.296] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0304.296] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|sc|") returned 4 [0304.296] lstrlenW (lpString="|showsid|") returned 9 [0304.296] lstrlenW (lpString="|sc|") returned 4 [0304.296] StrStrIW (lpFirst="|showsid|", lpSrch="|sc|") returned 0x0 [0304.296] RtlRestoreLastWin32Error () returned 0x490 [0304.296] RtlRestoreLastWin32Error () returned 0x490 [0304.296] RtlRestoreLastWin32Error () returned 0x0 [0304.296] lstrlenW (lpString="/sc") returned 3 [0304.296] StrChrIW (lpStart="/sc", wMatch=0x3a) returned 0x0 [0304.296] RtlRestoreLastWin32Error () returned 0x490 [0304.296] RtlRestoreLastWin32Error () returned 0x0 [0304.296] lstrlenW (lpString="/sc") returned 3 [0304.296] GetProcessHeap () returned 0x6d0000 [0304.296] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x8) returned 0x6d6d98 [0304.296] GetProcessHeap () returned 0x6d0000 [0304.296] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9790 [0304.296] RtlRestoreLastWin32Error () returned 0x0 [0304.296] RtlRestoreLastWin32Error () returned 0x0 [0304.296] lstrlenW (lpString="minute") returned 6 [0304.296] lstrlenW (lpString="-/") returned 2 [0304.296] StrChrIW (lpStart="-/", wMatch=0x54006d) returned 0x0 [0304.297] RtlRestoreLastWin32Error () returned 0x490 [0304.297] RtlRestoreLastWin32Error () returned 0x490 [0304.297] RtlRestoreLastWin32Error () returned 0x0 [0304.297] lstrlenW (lpString="minute") returned 6 [0304.297] StrChrIW (lpStart="minute", wMatch=0x3a) returned 0x0 [0304.297] RtlRestoreLastWin32Error () returned 0x490 [0304.297] RtlRestoreLastWin32Error () returned 0x0 [0304.297] lstrlenW (lpString="minute") returned 6 [0304.297] GetProcessHeap () returned 0x6d0000 [0304.297] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xe) returned 0x6d7488 [0304.297] GetProcessHeap () returned 0x6d0000 [0304.297] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9570 [0304.297] RtlRestoreLastWin32Error () returned 0x0 [0304.297] RtlRestoreLastWin32Error () returned 0x0 [0304.297] lstrlenW (lpString="/mo") returned 3 [0304.297] lstrlenW (lpString="-/") returned 2 [0304.297] StrChrIW (lpStart="-/", wMatch=0x54002f) returned="/" [0304.297] lstrlenW (lpString="?") returned 1 [0304.297] lstrlenW (lpString="?") returned 1 [0304.297] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.297] lstrlenW (lpString="mo") returned 2 [0304.297] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.297] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0304.297] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0304.297] lstrlenW (lpString="|?|") returned 3 [0304.297] lstrlenW (lpString="|mo|") returned 4 [0304.297] RtlRestoreLastWin32Error () returned 0x490 [0304.297] lstrlenW (lpString="create") returned 6 [0304.297] lstrlenW (lpString="create") returned 6 [0304.297] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.297] lstrlenW (lpString="mo") returned 2 [0304.297] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.297] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0304.298] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0304.298] lstrlenW (lpString="|create|") returned 8 [0304.298] lstrlenW (lpString="|mo|") returned 4 [0304.298] StrStrIW (lpFirst="|create|", lpSrch="|mo|") returned 0x0 [0304.298] RtlRestoreLastWin32Error () returned 0x490 [0304.298] lstrlenW (lpString="delete") returned 6 [0304.298] lstrlenW (lpString="delete") returned 6 [0304.298] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.298] lstrlenW (lpString="mo") returned 2 [0304.298] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.298] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0304.298] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0304.298] lstrlenW (lpString="|delete|") returned 8 [0304.298] lstrlenW (lpString="|mo|") returned 4 [0304.298] StrStrIW (lpFirst="|delete|", lpSrch="|mo|") returned 0x0 [0304.298] RtlRestoreLastWin32Error () returned 0x490 [0304.298] lstrlenW (lpString="query") returned 5 [0304.298] lstrlenW (lpString="query") returned 5 [0304.298] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.298] lstrlenW (lpString="mo") returned 2 [0304.298] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.298] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0304.298] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0304.298] lstrlenW (lpString="|query|") returned 7 [0304.298] lstrlenW (lpString="|mo|") returned 4 [0304.298] StrStrIW (lpFirst="|query|", lpSrch="|mo|") returned 0x0 [0304.298] RtlRestoreLastWin32Error () returned 0x490 [0304.298] lstrlenW (lpString="change") returned 6 [0304.298] lstrlenW (lpString="change") returned 6 [0304.298] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.299] lstrlenW (lpString="mo") returned 2 [0304.299] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.299] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0304.299] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0304.299] lstrlenW (lpString="|change|") returned 8 [0304.299] lstrlenW (lpString="|mo|") returned 4 [0304.299] StrStrIW (lpFirst="|change|", lpSrch="|mo|") returned 0x0 [0304.299] RtlRestoreLastWin32Error () returned 0x490 [0304.299] lstrlenW (lpString="run") returned 3 [0304.299] lstrlenW (lpString="run") returned 3 [0304.299] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.299] lstrlenW (lpString="mo") returned 2 [0304.299] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.299] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0304.299] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0304.299] lstrlenW (lpString="|run|") returned 5 [0304.299] lstrlenW (lpString="|mo|") returned 4 [0304.299] StrStrIW (lpFirst="|run|", lpSrch="|mo|") returned 0x0 [0304.299] RtlRestoreLastWin32Error () returned 0x490 [0304.299] lstrlenW (lpString="end") returned 3 [0304.299] lstrlenW (lpString="end") returned 3 [0304.299] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.299] lstrlenW (lpString="mo") returned 2 [0304.299] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.299] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0304.299] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0304.299] lstrlenW (lpString="|end|") returned 5 [0304.299] lstrlenW (lpString="|mo|") returned 4 [0304.299] StrStrIW (lpFirst="|end|", lpSrch="|mo|") returned 0x0 [0304.299] RtlRestoreLastWin32Error () returned 0x490 [0304.299] lstrlenW (lpString="showsid") returned 7 [0304.299] lstrlenW (lpString="showsid") returned 7 [0304.300] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.300] lstrlenW (lpString="mo") returned 2 [0304.300] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.300] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0304.300] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|mo|") returned 4 [0304.300] lstrlenW (lpString="|showsid|") returned 9 [0304.300] lstrlenW (lpString="|mo|") returned 4 [0304.300] StrStrIW (lpFirst="|showsid|", lpSrch="|mo|") returned 0x0 [0304.300] RtlRestoreLastWin32Error () returned 0x490 [0304.300] RtlRestoreLastWin32Error () returned 0x490 [0304.300] RtlRestoreLastWin32Error () returned 0x0 [0304.300] lstrlenW (lpString="/mo") returned 3 [0304.300] StrChrIW (lpStart="/mo", wMatch=0x3a) returned 0x0 [0304.300] RtlRestoreLastWin32Error () returned 0x490 [0304.300] RtlRestoreLastWin32Error () returned 0x0 [0304.300] lstrlenW (lpString="/mo") returned 3 [0304.300] GetProcessHeap () returned 0x6d0000 [0304.300] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x8) returned 0x6d2910 [0304.300] GetProcessHeap () returned 0x6d0000 [0304.300] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9690 [0304.300] RtlRestoreLastWin32Error () returned 0x0 [0304.300] RtlRestoreLastWin32Error () returned 0x0 [0304.300] lstrlenW (lpString="1") returned 1 [0304.300] RtlRestoreLastWin32Error () returned 0x490 [0304.300] RtlRestoreLastWin32Error () returned 0x0 [0304.300] lstrlenW (lpString="1") returned 1 [0304.300] StrChrIW (lpStart="1", wMatch=0x3a) returned 0x0 [0304.300] RtlRestoreLastWin32Error () returned 0x490 [0304.300] RtlRestoreLastWin32Error () returned 0x0 [0304.300] lstrlenW (lpString="1") returned 1 [0304.300] GetProcessHeap () returned 0x6d0000 [0304.300] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x4) returned 0x6d6760 [0304.300] GetProcessHeap () returned 0x6d0000 [0304.300] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d97b0 [0304.300] RtlRestoreLastWin32Error () returned 0x0 [0304.301] RtlRestoreLastWin32Error () returned 0x0 [0304.301] lstrlenW (lpString="/tn") returned 3 [0304.301] lstrlenW (lpString="-/") returned 2 [0304.301] StrChrIW (lpStart="-/", wMatch=0x54002f) returned="/" [0304.301] lstrlenW (lpString="?") returned 1 [0304.301] lstrlenW (lpString="?") returned 1 [0304.301] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.301] lstrlenW (lpString="tn") returned 2 [0304.301] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.301] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0304.301] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0304.301] lstrlenW (lpString="|?|") returned 3 [0304.301] lstrlenW (lpString="|tn|") returned 4 [0304.301] RtlRestoreLastWin32Error () returned 0x490 [0304.301] lstrlenW (lpString="create") returned 6 [0304.301] lstrlenW (lpString="create") returned 6 [0304.301] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.301] lstrlenW (lpString="tn") returned 2 [0304.301] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.301] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0304.301] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0304.301] lstrlenW (lpString="|create|") returned 8 [0304.301] lstrlenW (lpString="|tn|") returned 4 [0304.301] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0304.301] RtlRestoreLastWin32Error () returned 0x490 [0304.301] lstrlenW (lpString="delete") returned 6 [0304.301] lstrlenW (lpString="delete") returned 6 [0304.301] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.301] lstrlenW (lpString="tn") returned 2 [0304.301] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.302] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0304.302] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0304.302] lstrlenW (lpString="|delete|") returned 8 [0304.302] lstrlenW (lpString="|tn|") returned 4 [0304.302] StrStrIW (lpFirst="|delete|", lpSrch="|tn|") returned 0x0 [0304.302] RtlRestoreLastWin32Error () returned 0x490 [0304.302] lstrlenW (lpString="query") returned 5 [0304.302] lstrlenW (lpString="query") returned 5 [0304.302] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.302] lstrlenW (lpString="tn") returned 2 [0304.302] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.302] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0304.302] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0304.302] lstrlenW (lpString="|query|") returned 7 [0304.302] lstrlenW (lpString="|tn|") returned 4 [0304.302] StrStrIW (lpFirst="|query|", lpSrch="|tn|") returned 0x0 [0304.302] RtlRestoreLastWin32Error () returned 0x490 [0304.302] lstrlenW (lpString="change") returned 6 [0304.302] lstrlenW (lpString="change") returned 6 [0304.302] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.302] lstrlenW (lpString="tn") returned 2 [0304.302] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.302] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0304.305] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0304.305] lstrlenW (lpString="|change|") returned 8 [0304.305] lstrlenW (lpString="|tn|") returned 4 [0304.305] StrStrIW (lpFirst="|change|", lpSrch="|tn|") returned 0x0 [0304.305] RtlRestoreLastWin32Error () returned 0x490 [0304.305] lstrlenW (lpString="run") returned 3 [0304.305] lstrlenW (lpString="run") returned 3 [0304.306] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.306] lstrlenW (lpString="tn") returned 2 [0304.306] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.306] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0304.306] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0304.306] lstrlenW (lpString="|run|") returned 5 [0304.306] lstrlenW (lpString="|tn|") returned 4 [0304.306] StrStrIW (lpFirst="|run|", lpSrch="|tn|") returned 0x0 [0304.306] RtlRestoreLastWin32Error () returned 0x490 [0304.306] lstrlenW (lpString="end") returned 3 [0304.306] lstrlenW (lpString="end") returned 3 [0304.306] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.306] lstrlenW (lpString="tn") returned 2 [0304.306] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.306] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0304.306] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0304.306] lstrlenW (lpString="|end|") returned 5 [0304.306] lstrlenW (lpString="|tn|") returned 4 [0304.306] StrStrIW (lpFirst="|end|", lpSrch="|tn|") returned 0x0 [0304.306] RtlRestoreLastWin32Error () returned 0x490 [0304.306] lstrlenW (lpString="showsid") returned 7 [0304.306] lstrlenW (lpString="showsid") returned 7 [0304.306] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.306] lstrlenW (lpString="tn") returned 2 [0304.306] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.306] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0304.306] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tn|") returned 4 [0304.306] lstrlenW (lpString="|showsid|") returned 9 [0304.306] lstrlenW (lpString="|tn|") returned 4 [0304.307] StrStrIW (lpFirst="|showsid|", lpSrch="|tn|") returned 0x0 [0304.307] RtlRestoreLastWin32Error () returned 0x490 [0304.307] RtlRestoreLastWin32Error () returned 0x490 [0304.307] RtlRestoreLastWin32Error () returned 0x0 [0304.307] lstrlenW (lpString="/tn") returned 3 [0304.307] StrChrIW (lpStart="/tn", wMatch=0x3a) returned 0x0 [0304.307] RtlRestoreLastWin32Error () returned 0x490 [0304.307] RtlRestoreLastWin32Error () returned 0x0 [0304.307] lstrlenW (lpString="/tn") returned 3 [0304.307] GetProcessHeap () returned 0x6d0000 [0304.307] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x8) returned 0x6d69c8 [0304.307] GetProcessHeap () returned 0x6d0000 [0304.307] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9470 [0304.307] RtlRestoreLastWin32Error () returned 0x0 [0304.307] RtlRestoreLastWin32Error () returned 0x0 [0304.307] lstrlenW (lpString="Nafifas") returned 7 [0304.307] lstrlenW (lpString="-/") returned 2 [0304.307] StrChrIW (lpStart="-/", wMatch=0x54004e) returned 0x0 [0304.307] RtlRestoreLastWin32Error () returned 0x490 [0304.307] RtlRestoreLastWin32Error () returned 0x490 [0304.307] RtlRestoreLastWin32Error () returned 0x0 [0304.307] lstrlenW (lpString="Nafifas") returned 7 [0304.307] StrChrIW (lpStart="Nafifas", wMatch=0x3a) returned 0x0 [0304.307] RtlRestoreLastWin32Error () returned 0x490 [0304.307] RtlRestoreLastWin32Error () returned 0x0 [0304.307] lstrlenW (lpString="Nafifas") returned 7 [0304.307] GetProcessHeap () returned 0x6d0000 [0304.307] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6d7560 [0304.307] GetProcessHeap () returned 0x6d0000 [0304.307] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d94d0 [0304.307] RtlRestoreLastWin32Error () returned 0x0 [0304.307] RtlRestoreLastWin32Error () returned 0x0 [0304.307] lstrlenW (lpString="/tr") returned 3 [0304.308] lstrlenW (lpString="-/") returned 2 [0304.308] StrChrIW (lpStart="-/", wMatch=0x54002f) returned="/" [0304.308] lstrlenW (lpString="?") returned 1 [0304.308] lstrlenW (lpString="?") returned 1 [0304.308] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.308] lstrlenW (lpString="tr") returned 2 [0304.308] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.308] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0304.308] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0304.308] lstrlenW (lpString="|?|") returned 3 [0304.308] lstrlenW (lpString="|tr|") returned 4 [0304.308] RtlRestoreLastWin32Error () returned 0x490 [0304.308] lstrlenW (lpString="create") returned 6 [0304.308] lstrlenW (lpString="create") returned 6 [0304.308] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.308] lstrlenW (lpString="tr") returned 2 [0304.308] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.308] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0304.308] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0304.308] lstrlenW (lpString="|create|") returned 8 [0304.308] lstrlenW (lpString="|tr|") returned 4 [0304.308] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0304.308] RtlRestoreLastWin32Error () returned 0x490 [0304.308] lstrlenW (lpString="delete") returned 6 [0304.308] lstrlenW (lpString="delete") returned 6 [0304.308] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.308] lstrlenW (lpString="tr") returned 2 [0304.308] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.308] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0304.308] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0304.309] lstrlenW (lpString="|delete|") returned 8 [0304.309] lstrlenW (lpString="|tr|") returned 4 [0304.309] StrStrIW (lpFirst="|delete|", lpSrch="|tr|") returned 0x0 [0304.309] RtlRestoreLastWin32Error () returned 0x490 [0304.309] lstrlenW (lpString="query") returned 5 [0304.309] lstrlenW (lpString="query") returned 5 [0304.309] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.309] lstrlenW (lpString="tr") returned 2 [0304.309] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.309] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0304.309] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0304.309] lstrlenW (lpString="|query|") returned 7 [0304.309] lstrlenW (lpString="|tr|") returned 4 [0304.309] StrStrIW (lpFirst="|query|", lpSrch="|tr|") returned 0x0 [0304.309] RtlRestoreLastWin32Error () returned 0x490 [0304.309] lstrlenW (lpString="change") returned 6 [0304.309] lstrlenW (lpString="change") returned 6 [0304.309] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.309] lstrlenW (lpString="tr") returned 2 [0304.309] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.309] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0304.309] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0304.309] lstrlenW (lpString="|change|") returned 8 [0304.309] lstrlenW (lpString="|tr|") returned 4 [0304.309] StrStrIW (lpFirst="|change|", lpSrch="|tr|") returned 0x0 [0304.309] RtlRestoreLastWin32Error () returned 0x490 [0304.309] lstrlenW (lpString="run") returned 3 [0304.309] lstrlenW (lpString="run") returned 3 [0304.309] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.310] lstrlenW (lpString="tr") returned 2 [0304.310] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.310] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0304.310] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0304.310] lstrlenW (lpString="|run|") returned 5 [0304.310] lstrlenW (lpString="|tr|") returned 4 [0304.310] StrStrIW (lpFirst="|run|", lpSrch="|tr|") returned 0x0 [0304.310] RtlRestoreLastWin32Error () returned 0x490 [0304.310] lstrlenW (lpString="end") returned 3 [0304.310] lstrlenW (lpString="end") returned 3 [0304.310] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.310] lstrlenW (lpString="tr") returned 2 [0304.310] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.310] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0304.310] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0304.310] lstrlenW (lpString="|end|") returned 5 [0304.310] lstrlenW (lpString="|tr|") returned 4 [0304.310] StrStrIW (lpFirst="|end|", lpSrch="|tr|") returned 0x0 [0304.310] RtlRestoreLastWin32Error () returned 0x490 [0304.310] lstrlenW (lpString="showsid") returned 7 [0304.310] lstrlenW (lpString="showsid") returned 7 [0304.310] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.310] lstrlenW (lpString="tr") returned 2 [0304.310] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.310] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0304.310] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|tr|") returned 4 [0304.310] lstrlenW (lpString="|showsid|") returned 9 [0304.310] lstrlenW (lpString="|tr|") returned 4 [0304.310] StrStrIW (lpFirst="|showsid|", lpSrch="|tr|") returned 0x0 [0304.310] RtlRestoreLastWin32Error () returned 0x490 [0304.311] RtlRestoreLastWin32Error () returned 0x490 [0304.311] RtlRestoreLastWin32Error () returned 0x0 [0304.311] lstrlenW (lpString="/tr") returned 3 [0304.311] StrChrIW (lpStart="/tr", wMatch=0x3a) returned 0x0 [0304.311] RtlRestoreLastWin32Error () returned 0x490 [0304.311] RtlRestoreLastWin32Error () returned 0x0 [0304.311] lstrlenW (lpString="/tr") returned 3 [0304.311] GetProcessHeap () returned 0x6d0000 [0304.311] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x8) returned 0x6d6cd8 [0304.311] GetProcessHeap () returned 0x6d0000 [0304.311] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d97d0 [0304.311] RtlRestoreLastWin32Error () returned 0x0 [0304.311] RtlRestoreLastWin32Error () returned 0x0 [0304.311] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.311] lstrlenW (lpString="-/") returned 2 [0304.311] StrChrIW (lpStart="-/", wMatch=0x540027) returned 0x0 [0304.311] RtlRestoreLastWin32Error () returned 0x490 [0304.311] RtlRestoreLastWin32Error () returned 0x490 [0304.311] RtlRestoreLastWin32Error () returned 0x0 [0304.311] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.311] StrChrIW (lpStart="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'", wMatch=0x3a) returned=":\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'" [0304.311] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.311] GetProcessHeap () returned 0x6d0000 [0304.311] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6d75a8 [0304.311] _memicmp (_Buf1=0x6d75a8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.311] GetProcessHeap () returned 0x6d0000 [0304.311] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xe) returned 0x6dacc0 [0304.311] GetProcessHeap () returned 0x6d0000 [0304.311] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6dacf0 [0304.311] _memicmp (_Buf1=0x6dacf0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.311] GetProcessHeap () returned 0x6d0000 [0304.311] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x84) returned 0x6d6b08 [0304.312] RtlRestoreLastWin32Error () returned 0x7a [0304.312] RtlRestoreLastWin32Error () returned 0x0 [0304.312] RtlRestoreLastWin32Error () returned 0x0 [0304.312] lstrlenW (lpString="'C") returned 2 [0304.312] lstrlenW (lpString="-/") returned 2 [0304.312] StrChrIW (lpStart="-/", wMatch=0x6d0027) returned 0x0 [0304.312] RtlRestoreLastWin32Error () returned 0x490 [0304.312] RtlRestoreLastWin32Error () returned 0x490 [0304.312] RtlRestoreLastWin32Error () returned 0x0 [0304.312] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.312] GetProcessHeap () returned 0x6d0000 [0304.312] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x82) returned 0x6daed0 [0304.312] GetProcessHeap () returned 0x6d0000 [0304.312] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d96f0 [0304.312] RtlRestoreLastWin32Error () returned 0x0 [0304.312] RtlRestoreLastWin32Error () returned 0x0 [0304.312] lstrlenW (lpString="/f") returned 2 [0304.312] lstrlenW (lpString="-/") returned 2 [0304.312] StrChrIW (lpStart="-/", wMatch=0x54002f) returned="/" [0304.312] lstrlenW (lpString="?") returned 1 [0304.312] lstrlenW (lpString="?") returned 1 [0304.312] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.312] lstrlenW (lpString="f") returned 1 [0304.312] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.312] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|?|") returned 3 [0304.312] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0304.312] lstrlenW (lpString="|?|") returned 3 [0304.312] lstrlenW (lpString="|f|") returned 3 [0304.312] StrStrIW (lpFirst="|?|", lpSrch="|f|") returned 0x0 [0304.312] RtlRestoreLastWin32Error () returned 0x490 [0304.312] lstrlenW (lpString="create") returned 6 [0304.312] lstrlenW (lpString="create") returned 6 [0304.312] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.312] lstrlenW (lpString="f") returned 1 [0304.312] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.313] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|create|") returned 8 [0304.313] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0304.313] lstrlenW (lpString="|create|") returned 8 [0304.313] lstrlenW (lpString="|f|") returned 3 [0304.313] StrStrIW (lpFirst="|create|", lpSrch="|f|") returned 0x0 [0304.313] RtlRestoreLastWin32Error () returned 0x490 [0304.313] lstrlenW (lpString="delete") returned 6 [0304.313] lstrlenW (lpString="delete") returned 6 [0304.313] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.313] lstrlenW (lpString="f") returned 1 [0304.313] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.313] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|delete|") returned 8 [0304.313] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0304.313] lstrlenW (lpString="|delete|") returned 8 [0304.313] lstrlenW (lpString="|f|") returned 3 [0304.313] StrStrIW (lpFirst="|delete|", lpSrch="|f|") returned 0x0 [0304.313] RtlRestoreLastWin32Error () returned 0x490 [0304.313] lstrlenW (lpString="query") returned 5 [0304.313] lstrlenW (lpString="query") returned 5 [0304.313] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.313] lstrlenW (lpString="f") returned 1 [0304.313] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.313] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x8, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|query|") returned 7 [0304.313] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0304.313] lstrlenW (lpString="|query|") returned 7 [0304.313] lstrlenW (lpString="|f|") returned 3 [0304.313] StrStrIW (lpFirst="|query|", lpSrch="|f|") returned 0x0 [0304.313] RtlRestoreLastWin32Error () returned 0x490 [0304.313] lstrlenW (lpString="change") returned 6 [0304.313] lstrlenW (lpString="change") returned 6 [0304.313] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.314] lstrlenW (lpString="f") returned 1 [0304.314] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.314] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|change|") returned 8 [0304.314] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0304.314] lstrlenW (lpString="|change|") returned 8 [0304.314] lstrlenW (lpString="|f|") returned 3 [0304.314] StrStrIW (lpFirst="|change|", lpSrch="|f|") returned 0x0 [0304.314] RtlRestoreLastWin32Error () returned 0x490 [0304.314] lstrlenW (lpString="run") returned 3 [0304.314] lstrlenW (lpString="run") returned 3 [0304.314] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.314] lstrlenW (lpString="f") returned 1 [0304.314] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.314] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|run|") returned 5 [0304.314] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0304.314] lstrlenW (lpString="|run|") returned 5 [0304.314] lstrlenW (lpString="|f|") returned 3 [0304.314] StrStrIW (lpFirst="|run|", lpSrch="|f|") returned 0x0 [0304.314] RtlRestoreLastWin32Error () returned 0x490 [0304.314] lstrlenW (lpString="end") returned 3 [0304.314] lstrlenW (lpString="end") returned 3 [0304.314] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.314] lstrlenW (lpString="f") returned 1 [0304.314] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.314] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x6, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|end|") returned 5 [0304.314] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0304.314] lstrlenW (lpString="|end|") returned 5 [0304.314] lstrlenW (lpString="|f|") returned 3 [0304.314] StrStrIW (lpFirst="|end|", lpSrch="|f|") returned 0x0 [0304.314] RtlRestoreLastWin32Error () returned 0x490 [0304.314] lstrlenW (lpString="showsid") returned 7 [0304.314] lstrlenW (lpString="showsid") returned 7 [0304.315] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.315] lstrlenW (lpString="f") returned 1 [0304.315] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.315] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0xa, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|showsid|") returned 9 [0304.315] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdfae0 | out: _Buffer="|f|") returned 3 [0304.315] lstrlenW (lpString="|showsid|") returned 9 [0304.315] lstrlenW (lpString="|f|") returned 3 [0304.315] StrStrIW (lpFirst="|showsid|", lpSrch="|f|") returned 0x0 [0304.315] RtlRestoreLastWin32Error () returned 0x490 [0304.315] RtlRestoreLastWin32Error () returned 0x490 [0304.315] RtlRestoreLastWin32Error () returned 0x0 [0304.315] lstrlenW (lpString="/f") returned 2 [0304.315] StrChrIW (lpStart="/f", wMatch=0x3a) returned 0x0 [0304.315] RtlRestoreLastWin32Error () returned 0x490 [0304.315] RtlRestoreLastWin32Error () returned 0x0 [0304.315] lstrlenW (lpString="/f") returned 2 [0304.315] GetProcessHeap () returned 0x6d0000 [0304.315] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x6) returned 0x6d7338 [0304.315] GetProcessHeap () returned 0x6d0000 [0304.315] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d97f0 [0304.315] RtlRestoreLastWin32Error () returned 0x0 [0304.315] GetProcessHeap () returned 0x6d0000 [0304.315] GetProcessHeap () returned 0x6d0000 [0304.315] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6d98) returned 1 [0304.315] GetProcessHeap () returned 0x6d0000 [0304.315] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6d98) returned 0x8 [0304.315] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6d98) returned 1 [0304.315] GetProcessHeap () returned 0x6d0000 [0304.315] GetProcessHeap () returned 0x6d0000 [0304.315] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9790) returned 1 [0304.315] GetProcessHeap () returned 0x6d0000 [0304.315] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9790) returned 0x14 [0304.315] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9790) returned 1 [0304.315] GetProcessHeap () returned 0x6d0000 [0304.315] GetProcessHeap () returned 0x6d0000 [0304.316] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d7488) returned 1 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d7488) returned 0xe [0304.316] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d7488) returned 1 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9570) returned 1 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9570) returned 0x14 [0304.316] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9570) returned 1 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d2910) returned 1 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d2910) returned 0x8 [0304.316] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d2910) returned 1 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9690) returned 1 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9690) returned 0x14 [0304.316] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9690) returned 1 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6760) returned 1 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6760) returned 0x4 [0304.316] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6760) returned 1 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d97b0) returned 1 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.316] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d97b0) returned 0x14 [0304.316] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d97b0) returned 1 [0304.316] GetProcessHeap () returned 0x6d0000 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d69c8) returned 1 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d69c8) returned 0x8 [0304.317] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d69c8) returned 1 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9470) returned 1 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9470) returned 0x14 [0304.317] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9470) returned 1 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d7560) returned 1 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d7560) returned 0x10 [0304.317] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d7560) returned 1 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d94d0) returned 1 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d94d0) returned 0x14 [0304.317] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d94d0) returned 1 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6cd8) returned 1 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6cd8) returned 0x8 [0304.317] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6cd8) returned 1 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d97d0) returned 1 [0304.317] GetProcessHeap () returned 0x6d0000 [0304.317] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d97d0) returned 0x14 [0304.317] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d97d0) returned 1 [0304.318] GetProcessHeap () returned 0x6d0000 [0304.318] GetProcessHeap () returned 0x6d0000 [0304.318] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6daed0) returned 1 [0304.318] GetProcessHeap () returned 0x6d0000 [0304.318] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6daed0) returned 0x82 [0304.318] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6daed0) returned 1 [0304.320] GetProcessHeap () returned 0x6d0000 [0304.320] GetProcessHeap () returned 0x6d0000 [0304.320] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d96f0) returned 1 [0304.320] GetProcessHeap () returned 0x6d0000 [0304.320] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d96f0) returned 0x14 [0304.320] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d96f0) returned 1 [0304.320] GetProcessHeap () returned 0x6d0000 [0304.320] GetProcessHeap () returned 0x6d0000 [0304.320] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d7338) returned 1 [0304.320] GetProcessHeap () returned 0x6d0000 [0304.320] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d7338) returned 0x6 [0304.320] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d7338) returned 1 [0304.320] GetProcessHeap () returned 0x6d0000 [0304.320] GetProcessHeap () returned 0x6d0000 [0304.320] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d97f0) returned 1 [0304.320] GetProcessHeap () returned 0x6d0000 [0304.320] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d97f0) returned 0x14 [0304.320] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d97f0) returned 1 [0304.320] GetProcessHeap () returned 0x6d0000 [0304.321] GetProcessHeap () returned 0x6d0000 [0304.321] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d74b8) returned 1 [0304.321] GetProcessHeap () returned 0x6d0000 [0304.321] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d74b8) returned 0x10 [0304.321] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d74b8) returned 1 [0304.321] RtlRestoreLastWin32Error () returned 0x0 [0304.321] VerSetConditionMask (ConditionMask=0x0, TypeMask=0x0, Condition=0x2) returned 0x18 [0304.321] VerSetConditionMask (ConditionMask=0x18, TypeMask=0x80000000, Condition=0x1) returned 0x1b [0304.321] VerSetConditionMask (ConditionMask=0x1b, TypeMask=0x80000000, Condition=0x20) returned 0x1801b [0304.321] RtlVerifyVersionInfo (VersionInfo=0xdce60, TypeMask=0x3, ConditionMask=0x1801b) returned 0x0 [0304.321] RtlRestoreLastWin32Error () returned 0x0 [0304.321] lstrlenW (lpString="create") returned 6 [0304.321] StrChrIW (lpStart="create", wMatch=0x7c) returned 0x0 [0304.321] RtlRestoreLastWin32Error () returned 0x490 [0304.321] RtlRestoreLastWin32Error () returned 0x0 [0304.321] lstrlenW (lpString="create") returned 6 [0304.321] GetProcessHeap () returned 0x6d0000 [0304.321] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9690 [0304.321] GetProcessHeap () returned 0x6d0000 [0304.321] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6dadc8 [0304.321] _memicmp (_Buf1=0x6dadc8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.322] GetProcessHeap () returned 0x6d0000 [0304.322] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x16) returned 0x6d9550 [0304.322] RtlRestoreLastWin32Error () returned 0x0 [0304.322] _memicmp (_Buf1=0x6d74e8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.322] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x6d8e08, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\schtasks.exe" (normalized: "c:\\windows\\syswow64\\schtasks.exe")) returned 0x20 [0304.322] GetFileVersionInfoSizeExW (in: dwFlags=0x1, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", lpdwHandle=0xdcf6c | out: lpdwHandle=0xdcf6c) returned 0x76c [0304.322] GetProcessHeap () returned 0x6d0000 [0304.322] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x776) returned 0x6d9ee0 [0304.322] GetFileVersionInfoExW (in: dwFlags=0x3, lpwstrFilename="C:\\Windows\\SysWOW64\\schtasks.exe", dwHandle=0x0, dwLen=0x776, lpData=0x6d9ee0 | out: lpData=0x6d9ee0) returned 1 [0304.322] VerQueryValueW (in: pBlock=0x6d9ee0, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xdcf74, puLen=0xdcf78 | out: lplpBuffer=0xdcf74*=0x6da290, puLen=0xdcf78) returned 1 [0304.322] _memicmp (_Buf1=0x6d74e8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.322] _vsnwprintf (in: _Buffer=0x6d8e08, _BufferCount=0x3f, _Format="\\StringFileInfo\\%04x%04x\\InternalName", _ArgList=0xdcf58 | out: _Buffer="\\StringFileInfo\\040904b0\\InternalName") returned 37 [0304.322] VerQueryValueW (in: pBlock=0x6d9ee0, lpSubBlock="\\StringFileInfo\\040904b0\\InternalName", lplpBuffer=0xdcf84, puLen=0xdcf80 | out: lplpBuffer=0xdcf84*=0x6da0c0, puLen=0xdcf80) returned 1 [0304.322] lstrlenW (lpString="schtasks.exe") returned 12 [0304.322] lstrlenW (lpString="schtasks.exe") returned 12 [0304.322] lstrlenW (lpString=".EXE") returned 4 [0304.322] StrStrIW (lpFirst="schtasks.exe", lpSrch=".EXE") returned=".exe" [0304.322] lstrlenW (lpString="schtasks.exe") returned 12 [0304.322] lstrlenW (lpString=".EXE") returned 4 [0304.323] lstrlenW (lpString="schtasks") returned 8 [0304.323] lstrlenW (lpString="/create") returned 7 [0304.323] _memicmp (_Buf1=0x6d74e8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.323] _vsnwprintf (in: _Buffer=0x6d8e08, _BufferCount=0x19, _Format="%s %s", _ArgList=0xdcf58 | out: _Buffer="schtasks /create") returned 16 [0304.323] _memicmp (_Buf1=0x6d7470, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.323] GetProcessHeap () returned 0x6d0000 [0304.323] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d96f0 [0304.323] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.323] LoadStringW (in: hInstance=0x0, uID=0x15ed, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="Type \"%s /?\" for usage.") returned 0x17 [0304.323] lstrlenW (lpString="Type \"%s /?\" for usage.") returned 23 [0304.323] GetProcessHeap () returned 0x6d0000 [0304.323] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x30) returned 0x6d90c0 [0304.323] _vsnwprintf (in: _Buffer=0x6d9018, _BufferCount=0x4f, _Format="Type \"%s /?\" for usage.", _ArgList=0xdcf5c | out: _Buffer="Type \"SCHTASKS /CREATE /?\" for usage.") returned 37 [0304.323] GetProcessHeap () returned 0x6d0000 [0304.323] GetProcessHeap () returned 0x6d0000 [0304.323] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9ee0) returned 1 [0304.323] GetProcessHeap () returned 0x6d0000 [0304.323] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9ee0) returned 0x776 [0304.324] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9ee0) returned 1 [0304.324] RtlRestoreLastWin32Error () returned 0x0 [0304.324] GetThreadLocale () returned 0x409 [0304.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.324] lstrlenW (lpString="create") returned 6 [0304.324] GetThreadLocale () returned 0x409 [0304.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.324] lstrlenW (lpString="?") returned 1 [0304.324] GetThreadLocale () returned 0x409 [0304.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.324] lstrlenW (lpString="s") returned 1 [0304.324] GetThreadLocale () returned 0x409 [0304.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.324] lstrlenW (lpString="u") returned 1 [0304.324] GetThreadLocale () returned 0x409 [0304.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.324] lstrlenW (lpString="p") returned 1 [0304.324] GetThreadLocale () returned 0x409 [0304.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.324] lstrlenW (lpString="ru") returned 2 [0304.324] GetThreadLocale () returned 0x409 [0304.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.324] lstrlenW (lpString="rp") returned 2 [0304.324] GetThreadLocale () returned 0x409 [0304.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.324] lstrlenW (lpString="sc") returned 2 [0304.324] GetThreadLocale () returned 0x409 [0304.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.324] lstrlenW (lpString="mo") returned 2 [0304.324] GetThreadLocale () returned 0x409 [0304.324] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.324] lstrlenW (lpString="d") returned 1 [0304.325] GetThreadLocale () returned 0x409 [0304.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.325] lstrlenW (lpString="m") returned 1 [0304.325] GetThreadLocale () returned 0x409 [0304.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.325] lstrlenW (lpString="i") returned 1 [0304.325] GetThreadLocale () returned 0x409 [0304.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.325] lstrlenW (lpString="tn") returned 2 [0304.325] GetThreadLocale () returned 0x409 [0304.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.325] lstrlenW (lpString="tr") returned 2 [0304.325] GetThreadLocale () returned 0x409 [0304.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.325] lstrlenW (lpString="st") returned 2 [0304.325] GetThreadLocale () returned 0x409 [0304.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.325] lstrlenW (lpString="sd") returned 2 [0304.325] GetThreadLocale () returned 0x409 [0304.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.325] lstrlenW (lpString="ed") returned 2 [0304.325] GetThreadLocale () returned 0x409 [0304.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.325] lstrlenW (lpString="it") returned 2 [0304.325] GetThreadLocale () returned 0x409 [0304.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.325] lstrlenW (lpString="et") returned 2 [0304.325] GetThreadLocale () returned 0x409 [0304.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.325] lstrlenW (lpString="k") returned 1 [0304.325] GetThreadLocale () returned 0x409 [0304.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.325] lstrlenW (lpString="du") returned 2 [0304.325] GetThreadLocale () returned 0x409 [0304.325] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.325] lstrlenW (lpString="ri") returned 2 [0304.326] GetThreadLocale () returned 0x409 [0304.326] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.326] lstrlenW (lpString="z") returned 1 [0304.326] GetThreadLocale () returned 0x409 [0304.326] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.326] lstrlenW (lpString="f") returned 1 [0304.326] GetThreadLocale () returned 0x409 [0304.326] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.326] lstrlenW (lpString="v1") returned 2 [0304.326] GetThreadLocale () returned 0x409 [0304.326] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.326] lstrlenW (lpString="xml") returned 3 [0304.326] GetThreadLocale () returned 0x409 [0304.326] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.326] lstrlenW (lpString="ec") returned 2 [0304.326] GetThreadLocale () returned 0x409 [0304.326] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.326] lstrlenW (lpString="rl") returned 2 [0304.326] GetThreadLocale () returned 0x409 [0304.326] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.326] lstrlenW (lpString="delay") returned 5 [0304.326] GetThreadLocale () returned 0x409 [0304.326] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.326] lstrlenW (lpString="np") returned 2 [0304.326] GetThreadLocale () returned 0x409 [0304.326] CompareStringA (Locale=0x409, dwCmpFlags=0x1, lpString1="PARSER2", cchCount1=-1, lpString2="PARSER2", cchCount2=-1) returned 2 [0304.326] lstrlenW (lpString="hresult") returned 7 [0304.326] RtlRestoreLastWin32Error () returned 0x0 [0304.326] RtlRestoreLastWin32Error () returned 0x0 [0304.326] lstrlenW (lpString="/create") returned 7 [0304.326] lstrlenW (lpString="-/") returned 2 [0304.326] StrChrIW (lpStart="-/", wMatch=0x54002f) returned="/" [0304.326] lstrlenW (lpString="create") returned 6 [0304.326] lstrlenW (lpString="create") returned 6 [0304.326] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.326] lstrlenW (lpString="create") returned 6 [0304.327] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.327] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0304.327] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0304.327] lstrlenW (lpString="|create|") returned 8 [0304.327] lstrlenW (lpString="|create|") returned 8 [0304.327] StrStrIW (lpFirst="|create|", lpSrch="|create|") returned="|create|" [0304.327] RtlRestoreLastWin32Error () returned 0x0 [0304.327] RtlRestoreLastWin32Error () returned 0x0 [0304.327] RtlRestoreLastWin32Error () returned 0x0 [0304.327] lstrlenW (lpString="/sc") returned 3 [0304.327] lstrlenW (lpString="-/") returned 2 [0304.327] StrChrIW (lpStart="-/", wMatch=0x54002f) returned="/" [0304.327] lstrlenW (lpString="create") returned 6 [0304.327] lstrlenW (lpString="create") returned 6 [0304.327] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.327] lstrlenW (lpString="sc") returned 2 [0304.327] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.327] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0304.327] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.327] lstrlenW (lpString="|create|") returned 8 [0304.327] lstrlenW (lpString="|sc|") returned 4 [0304.327] StrStrIW (lpFirst="|create|", lpSrch="|sc|") returned 0x0 [0304.327] RtlRestoreLastWin32Error () returned 0x490 [0304.327] lstrlenW (lpString="?") returned 1 [0304.327] lstrlenW (lpString="?") returned 1 [0304.327] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.327] lstrlenW (lpString="sc") returned 2 [0304.327] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.327] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0304.327] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.327] lstrlenW (lpString="|?|") returned 3 [0304.328] lstrlenW (lpString="|sc|") returned 4 [0304.328] RtlRestoreLastWin32Error () returned 0x490 [0304.328] lstrlenW (lpString="s") returned 1 [0304.328] lstrlenW (lpString="s") returned 1 [0304.328] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.328] lstrlenW (lpString="sc") returned 2 [0304.328] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.328] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0304.328] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.328] lstrlenW (lpString="|s|") returned 3 [0304.328] lstrlenW (lpString="|sc|") returned 4 [0304.328] RtlRestoreLastWin32Error () returned 0x490 [0304.328] lstrlenW (lpString="u") returned 1 [0304.328] lstrlenW (lpString="u") returned 1 [0304.328] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.328] lstrlenW (lpString="sc") returned 2 [0304.328] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.328] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0304.328] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.328] lstrlenW (lpString="|u|") returned 3 [0304.328] lstrlenW (lpString="|sc|") returned 4 [0304.328] RtlRestoreLastWin32Error () returned 0x490 [0304.328] lstrlenW (lpString="p") returned 1 [0304.328] lstrlenW (lpString="p") returned 1 [0304.328] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.328] lstrlenW (lpString="sc") returned 2 [0304.328] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.328] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0304.328] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.328] lstrlenW (lpString="|p|") returned 3 [0304.329] lstrlenW (lpString="|sc|") returned 4 [0304.329] RtlRestoreLastWin32Error () returned 0x490 [0304.329] lstrlenW (lpString="ru") returned 2 [0304.329] lstrlenW (lpString="ru") returned 2 [0304.329] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.329] lstrlenW (lpString="sc") returned 2 [0304.329] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.329] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0304.329] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.329] lstrlenW (lpString="|ru|") returned 4 [0304.329] lstrlenW (lpString="|sc|") returned 4 [0304.329] StrStrIW (lpFirst="|ru|", lpSrch="|sc|") returned 0x0 [0304.329] RtlRestoreLastWin32Error () returned 0x490 [0304.329] lstrlenW (lpString="rp") returned 2 [0304.329] lstrlenW (lpString="rp") returned 2 [0304.329] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.329] lstrlenW (lpString="sc") returned 2 [0304.329] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.329] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0304.329] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.329] lstrlenW (lpString="|rp|") returned 4 [0304.329] lstrlenW (lpString="|sc|") returned 4 [0304.329] StrStrIW (lpFirst="|rp|", lpSrch="|sc|") returned 0x0 [0304.329] RtlRestoreLastWin32Error () returned 0x490 [0304.329] lstrlenW (lpString="sc") returned 2 [0304.329] lstrlenW (lpString="sc") returned 2 [0304.329] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.329] lstrlenW (lpString="sc") returned 2 [0304.329] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.329] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.330] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.330] lstrlenW (lpString="|sc|") returned 4 [0304.330] lstrlenW (lpString="|sc|") returned 4 [0304.330] StrStrIW (lpFirst="|sc|", lpSrch="|sc|") returned="|sc|" [0304.330] RtlRestoreLastWin32Error () returned 0x0 [0304.330] RtlRestoreLastWin32Error () returned 0x0 [0304.330] lstrlenW (lpString="minute") returned 6 [0304.330] lstrlenW (lpString="-/") returned 2 [0304.330] StrChrIW (lpStart="-/", wMatch=0x54006d) returned 0x0 [0304.330] RtlRestoreLastWin32Error () returned 0x490 [0304.330] RtlRestoreLastWin32Error () returned 0x490 [0304.330] RtlRestoreLastWin32Error () returned 0x0 [0304.330] lstrlenW (lpString="minute") returned 6 [0304.330] StrChrIW (lpStart="minute", wMatch=0x3a) returned 0x0 [0304.330] RtlRestoreLastWin32Error () returned 0x490 [0304.330] RtlRestoreLastWin32Error () returned 0x0 [0304.330] GetProcessHeap () returned 0x6d0000 [0304.330] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6dab40 [0304.330] _memicmp (_Buf1=0x6dab40, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.330] lstrlenW (lpString="minute") returned 6 [0304.330] GetProcessHeap () returned 0x6d0000 [0304.330] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xe) returned 0x6dade0 [0304.330] lstrlenW (lpString="minute") returned 6 [0304.330] lstrlenW (lpString=" \x09") returned 2 [0304.330] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0304.330] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0304.330] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0304.330] StrChrW (lpStart=" \x09", wMatch=0x6e) returned 0x0 [0304.330] StrChrW (lpStart=" \x09", wMatch=0x75) returned 0x0 [0304.330] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0304.330] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0304.330] GetLastError () returned 0x0 [0304.330] lstrlenW (lpString="minute") returned 6 [0304.330] lstrlenW (lpString="minute") returned 6 [0304.330] RtlRestoreLastWin32Error () returned 0x0 [0304.330] RtlRestoreLastWin32Error () returned 0x0 [0304.331] lstrlenW (lpString="/mo") returned 3 [0304.331] lstrlenW (lpString="-/") returned 2 [0304.331] StrChrIW (lpStart="-/", wMatch=0x54002f) returned="/" [0304.331] lstrlenW (lpString="create") returned 6 [0304.331] lstrlenW (lpString="create") returned 6 [0304.331] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.331] lstrlenW (lpString="mo") returned 2 [0304.331] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.331] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0304.331] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.331] lstrlenW (lpString="|create|") returned 8 [0304.331] lstrlenW (lpString="|mo|") returned 4 [0304.331] StrStrIW (lpFirst="|create|", lpSrch="|mo|") returned 0x0 [0304.331] RtlRestoreLastWin32Error () returned 0x490 [0304.331] lstrlenW (lpString="?") returned 1 [0304.331] lstrlenW (lpString="?") returned 1 [0304.331] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.331] lstrlenW (lpString="mo") returned 2 [0304.331] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.331] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0304.331] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.331] lstrlenW (lpString="|?|") returned 3 [0304.331] lstrlenW (lpString="|mo|") returned 4 [0304.331] RtlRestoreLastWin32Error () returned 0x490 [0304.331] lstrlenW (lpString="s") returned 1 [0304.331] lstrlenW (lpString="s") returned 1 [0304.331] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.331] lstrlenW (lpString="mo") returned 2 [0304.331] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.331] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0304.332] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.332] lstrlenW (lpString="|s|") returned 3 [0304.332] lstrlenW (lpString="|mo|") returned 4 [0304.332] RtlRestoreLastWin32Error () returned 0x490 [0304.332] lstrlenW (lpString="u") returned 1 [0304.332] lstrlenW (lpString="u") returned 1 [0304.332] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.332] lstrlenW (lpString="mo") returned 2 [0304.332] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.332] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0304.332] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.332] lstrlenW (lpString="|u|") returned 3 [0304.332] lstrlenW (lpString="|mo|") returned 4 [0304.332] RtlRestoreLastWin32Error () returned 0x490 [0304.332] lstrlenW (lpString="p") returned 1 [0304.332] lstrlenW (lpString="p") returned 1 [0304.332] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.332] lstrlenW (lpString="mo") returned 2 [0304.332] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.332] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0304.332] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.332] lstrlenW (lpString="|p|") returned 3 [0304.332] lstrlenW (lpString="|mo|") returned 4 [0304.332] RtlRestoreLastWin32Error () returned 0x490 [0304.332] lstrlenW (lpString="ru") returned 2 [0304.332] lstrlenW (lpString="ru") returned 2 [0304.332] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.332] lstrlenW (lpString="mo") returned 2 [0304.332] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.332] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0304.332] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.333] lstrlenW (lpString="|ru|") returned 4 [0304.333] lstrlenW (lpString="|mo|") returned 4 [0304.333] StrStrIW (lpFirst="|ru|", lpSrch="|mo|") returned 0x0 [0304.333] RtlRestoreLastWin32Error () returned 0x490 [0304.333] lstrlenW (lpString="rp") returned 2 [0304.333] lstrlenW (lpString="rp") returned 2 [0304.333] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.333] lstrlenW (lpString="mo") returned 2 [0304.333] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.333] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0304.333] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.333] lstrlenW (lpString="|rp|") returned 4 [0304.333] lstrlenW (lpString="|mo|") returned 4 [0304.333] StrStrIW (lpFirst="|rp|", lpSrch="|mo|") returned 0x0 [0304.333] RtlRestoreLastWin32Error () returned 0x490 [0304.333] lstrlenW (lpString="sc") returned 2 [0304.333] lstrlenW (lpString="sc") returned 2 [0304.333] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.333] lstrlenW (lpString="mo") returned 2 [0304.333] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.333] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.333] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.333] lstrlenW (lpString="|sc|") returned 4 [0304.333] lstrlenW (lpString="|mo|") returned 4 [0304.333] StrStrIW (lpFirst="|sc|", lpSrch="|mo|") returned 0x0 [0304.333] RtlRestoreLastWin32Error () returned 0x490 [0304.333] lstrlenW (lpString="mo") returned 2 [0304.333] lstrlenW (lpString="mo") returned 2 [0304.333] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.369] lstrlenW (lpString="mo") returned 2 [0304.369] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.369] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.369] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.369] lstrlenW (lpString="|mo|") returned 4 [0304.369] lstrlenW (lpString="|mo|") returned 4 [0304.369] StrStrIW (lpFirst="|mo|", lpSrch="|mo|") returned="|mo|" [0304.369] RtlRestoreLastWin32Error () returned 0x0 [0304.369] RtlRestoreLastWin32Error () returned 0x0 [0304.369] lstrlenW (lpString="1") returned 1 [0304.369] RtlRestoreLastWin32Error () returned 0x490 [0304.369] RtlRestoreLastWin32Error () returned 0x0 [0304.369] lstrlenW (lpString="1") returned 1 [0304.369] StrChrIW (lpStart="1", wMatch=0x3a) returned 0x0 [0304.369] RtlRestoreLastWin32Error () returned 0x490 [0304.369] RtlRestoreLastWin32Error () returned 0x0 [0304.369] _memicmp (_Buf1=0x6dab40, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.369] lstrlenW (lpString="1") returned 1 [0304.369] lstrlenW (lpString="1") returned 1 [0304.369] lstrlenW (lpString=" \x09") returned 2 [0304.369] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0304.370] StrChrW (lpStart=" \x09", wMatch=0x31) returned 0x0 [0304.370] GetLastError () returned 0x0 [0304.370] lstrlenW (lpString="1") returned 1 [0304.370] lstrlenW (lpString="1") returned 1 [0304.370] GetProcessHeap () returned 0x6d0000 [0304.370] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x4) returned 0x6d6d98 [0304.370] RtlRestoreLastWin32Error () returned 0x0 [0304.370] RtlRestoreLastWin32Error () returned 0x0 [0304.370] lstrlenW (lpString="/tn") returned 3 [0304.370] lstrlenW (lpString="-/") returned 2 [0304.370] StrChrIW (lpStart="-/", wMatch=0x54002f) returned="/" [0304.370] lstrlenW (lpString="create") returned 6 [0304.370] lstrlenW (lpString="create") returned 6 [0304.370] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.370] lstrlenW (lpString="tn") returned 2 [0304.370] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.370] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0304.370] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.370] lstrlenW (lpString="|create|") returned 8 [0304.370] lstrlenW (lpString="|tn|") returned 4 [0304.370] StrStrIW (lpFirst="|create|", lpSrch="|tn|") returned 0x0 [0304.370] RtlRestoreLastWin32Error () returned 0x490 [0304.370] lstrlenW (lpString="?") returned 1 [0304.370] lstrlenW (lpString="?") returned 1 [0304.370] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.370] lstrlenW (lpString="tn") returned 2 [0304.370] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.370] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0304.370] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.370] lstrlenW (lpString="|?|") returned 3 [0304.370] lstrlenW (lpString="|tn|") returned 4 [0304.370] RtlRestoreLastWin32Error () returned 0x490 [0304.370] lstrlenW (lpString="s") returned 1 [0304.371] lstrlenW (lpString="s") returned 1 [0304.371] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.371] lstrlenW (lpString="tn") returned 2 [0304.371] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.371] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0304.371] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.371] lstrlenW (lpString="|s|") returned 3 [0304.371] lstrlenW (lpString="|tn|") returned 4 [0304.371] RtlRestoreLastWin32Error () returned 0x490 [0304.371] lstrlenW (lpString="u") returned 1 [0304.371] lstrlenW (lpString="u") returned 1 [0304.371] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.371] lstrlenW (lpString="tn") returned 2 [0304.371] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.371] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0304.371] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.371] lstrlenW (lpString="|u|") returned 3 [0304.371] lstrlenW (lpString="|tn|") returned 4 [0304.371] RtlRestoreLastWin32Error () returned 0x490 [0304.371] lstrlenW (lpString="p") returned 1 [0304.371] lstrlenW (lpString="p") returned 1 [0304.371] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.371] lstrlenW (lpString="tn") returned 2 [0304.371] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.371] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0304.371] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.371] lstrlenW (lpString="|p|") returned 3 [0304.371] lstrlenW (lpString="|tn|") returned 4 [0304.371] RtlRestoreLastWin32Error () returned 0x490 [0304.371] lstrlenW (lpString="ru") returned 2 [0304.371] lstrlenW (lpString="ru") returned 2 [0304.371] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.372] lstrlenW (lpString="tn") returned 2 [0304.372] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.372] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0304.372] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.372] lstrlenW (lpString="|ru|") returned 4 [0304.372] lstrlenW (lpString="|tn|") returned 4 [0304.372] StrStrIW (lpFirst="|ru|", lpSrch="|tn|") returned 0x0 [0304.372] RtlRestoreLastWin32Error () returned 0x490 [0304.372] lstrlenW (lpString="rp") returned 2 [0304.372] lstrlenW (lpString="rp") returned 2 [0304.372] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.372] lstrlenW (lpString="tn") returned 2 [0304.372] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.372] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0304.372] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.372] lstrlenW (lpString="|rp|") returned 4 [0304.372] lstrlenW (lpString="|tn|") returned 4 [0304.372] StrStrIW (lpFirst="|rp|", lpSrch="|tn|") returned 0x0 [0304.372] RtlRestoreLastWin32Error () returned 0x490 [0304.372] lstrlenW (lpString="sc") returned 2 [0304.372] lstrlenW (lpString="sc") returned 2 [0304.372] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.372] lstrlenW (lpString="tn") returned 2 [0304.372] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.372] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.372] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.372] lstrlenW (lpString="|sc|") returned 4 [0304.372] lstrlenW (lpString="|tn|") returned 4 [0304.372] StrStrIW (lpFirst="|sc|", lpSrch="|tn|") returned 0x0 [0304.372] RtlRestoreLastWin32Error () returned 0x490 [0304.373] lstrlenW (lpString="mo") returned 2 [0304.373] lstrlenW (lpString="mo") returned 2 [0304.373] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.373] lstrlenW (lpString="tn") returned 2 [0304.373] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.373] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.373] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.373] lstrlenW (lpString="|mo|") returned 4 [0304.373] lstrlenW (lpString="|tn|") returned 4 [0304.373] StrStrIW (lpFirst="|mo|", lpSrch="|tn|") returned 0x0 [0304.373] RtlRestoreLastWin32Error () returned 0x490 [0304.373] lstrlenW (lpString="d") returned 1 [0304.373] lstrlenW (lpString="d") returned 1 [0304.373] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.373] lstrlenW (lpString="tn") returned 2 [0304.373] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.373] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0304.373] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.373] lstrlenW (lpString="|d|") returned 3 [0304.373] lstrlenW (lpString="|tn|") returned 4 [0304.373] RtlRestoreLastWin32Error () returned 0x490 [0304.373] lstrlenW (lpString="m") returned 1 [0304.373] lstrlenW (lpString="m") returned 1 [0304.373] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.373] lstrlenW (lpString="tn") returned 2 [0304.373] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.373] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0304.373] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.373] lstrlenW (lpString="|m|") returned 3 [0304.373] lstrlenW (lpString="|tn|") returned 4 [0304.373] RtlRestoreLastWin32Error () returned 0x490 [0304.374] lstrlenW (lpString="i") returned 1 [0304.374] lstrlenW (lpString="i") returned 1 [0304.374] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.374] lstrlenW (lpString="tn") returned 2 [0304.374] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.374] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0304.374] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.374] lstrlenW (lpString="|i|") returned 3 [0304.374] lstrlenW (lpString="|tn|") returned 4 [0304.374] RtlRestoreLastWin32Error () returned 0x490 [0304.374] lstrlenW (lpString="tn") returned 2 [0304.374] lstrlenW (lpString="tn") returned 2 [0304.374] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.374] lstrlenW (lpString="tn") returned 2 [0304.374] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.374] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.374] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.374] lstrlenW (lpString="|tn|") returned 4 [0304.374] lstrlenW (lpString="|tn|") returned 4 [0304.374] StrStrIW (lpFirst="|tn|", lpSrch="|tn|") returned="|tn|" [0304.374] RtlRestoreLastWin32Error () returned 0x0 [0304.374] RtlRestoreLastWin32Error () returned 0x0 [0304.374] lstrlenW (lpString="Nafifas") returned 7 [0304.374] lstrlenW (lpString="-/") returned 2 [0304.374] StrChrIW (lpStart="-/", wMatch=0x54004e) returned 0x0 [0304.374] RtlRestoreLastWin32Error () returned 0x490 [0304.374] RtlRestoreLastWin32Error () returned 0x490 [0304.374] RtlRestoreLastWin32Error () returned 0x0 [0304.374] lstrlenW (lpString="Nafifas") returned 7 [0304.374] StrChrIW (lpStart="Nafifas", wMatch=0x3a) returned 0x0 [0304.374] RtlRestoreLastWin32Error () returned 0x490 [0304.374] RtlRestoreLastWin32Error () returned 0x0 [0304.374] lstrlenW (lpString="Nafifas") returned 7 [0304.375] RtlRestoreLastWin32Error () returned 0x0 [0304.375] RtlRestoreLastWin32Error () returned 0x0 [0304.375] lstrlenW (lpString="/tr") returned 3 [0304.375] lstrlenW (lpString="-/") returned 2 [0304.375] StrChrIW (lpStart="-/", wMatch=0x54002f) returned="/" [0304.375] lstrlenW (lpString="create") returned 6 [0304.375] lstrlenW (lpString="create") returned 6 [0304.375] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.375] lstrlenW (lpString="tr") returned 2 [0304.375] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.375] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0304.375] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.375] lstrlenW (lpString="|create|") returned 8 [0304.375] lstrlenW (lpString="|tr|") returned 4 [0304.375] StrStrIW (lpFirst="|create|", lpSrch="|tr|") returned 0x0 [0304.375] RtlRestoreLastWin32Error () returned 0x490 [0304.375] lstrlenW (lpString="?") returned 1 [0304.375] lstrlenW (lpString="?") returned 1 [0304.375] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.375] lstrlenW (lpString="tr") returned 2 [0304.375] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.375] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0304.375] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.375] lstrlenW (lpString="|?|") returned 3 [0304.375] lstrlenW (lpString="|tr|") returned 4 [0304.375] RtlRestoreLastWin32Error () returned 0x490 [0304.375] lstrlenW (lpString="s") returned 1 [0304.375] lstrlenW (lpString="s") returned 1 [0304.375] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.375] lstrlenW (lpString="tr") returned 2 [0304.375] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.375] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0304.376] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.376] lstrlenW (lpString="|s|") returned 3 [0304.376] lstrlenW (lpString="|tr|") returned 4 [0304.376] RtlRestoreLastWin32Error () returned 0x490 [0304.376] lstrlenW (lpString="u") returned 1 [0304.376] lstrlenW (lpString="u") returned 1 [0304.376] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.376] lstrlenW (lpString="tr") returned 2 [0304.376] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.376] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0304.376] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.376] lstrlenW (lpString="|u|") returned 3 [0304.376] lstrlenW (lpString="|tr|") returned 4 [0304.376] RtlRestoreLastWin32Error () returned 0x490 [0304.376] lstrlenW (lpString="p") returned 1 [0304.376] lstrlenW (lpString="p") returned 1 [0304.376] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.376] lstrlenW (lpString="tr") returned 2 [0304.376] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.376] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0304.376] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.376] lstrlenW (lpString="|p|") returned 3 [0304.376] lstrlenW (lpString="|tr|") returned 4 [0304.376] RtlRestoreLastWin32Error () returned 0x490 [0304.376] lstrlenW (lpString="ru") returned 2 [0304.376] lstrlenW (lpString="ru") returned 2 [0304.376] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.376] lstrlenW (lpString="tr") returned 2 [0304.376] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.376] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0304.376] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.377] lstrlenW (lpString="|ru|") returned 4 [0304.377] lstrlenW (lpString="|tr|") returned 4 [0304.377] StrStrIW (lpFirst="|ru|", lpSrch="|tr|") returned 0x0 [0304.377] RtlRestoreLastWin32Error () returned 0x490 [0304.377] lstrlenW (lpString="rp") returned 2 [0304.377] lstrlenW (lpString="rp") returned 2 [0304.377] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.377] lstrlenW (lpString="tr") returned 2 [0304.377] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.377] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0304.377] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.377] lstrlenW (lpString="|rp|") returned 4 [0304.377] lstrlenW (lpString="|tr|") returned 4 [0304.377] StrStrIW (lpFirst="|rp|", lpSrch="|tr|") returned 0x0 [0304.377] RtlRestoreLastWin32Error () returned 0x490 [0304.377] lstrlenW (lpString="sc") returned 2 [0304.377] lstrlenW (lpString="sc") returned 2 [0304.377] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.377] lstrlenW (lpString="tr") returned 2 [0304.377] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.377] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.377] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.377] lstrlenW (lpString="|sc|") returned 4 [0304.377] lstrlenW (lpString="|tr|") returned 4 [0304.377] StrStrIW (lpFirst="|sc|", lpSrch="|tr|") returned 0x0 [0304.377] RtlRestoreLastWin32Error () returned 0x490 [0304.377] lstrlenW (lpString="mo") returned 2 [0304.377] lstrlenW (lpString="mo") returned 2 [0304.377] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.377] lstrlenW (lpString="tr") returned 2 [0304.377] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.378] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.378] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.378] lstrlenW (lpString="|mo|") returned 4 [0304.378] lstrlenW (lpString="|tr|") returned 4 [0304.378] StrStrIW (lpFirst="|mo|", lpSrch="|tr|") returned 0x0 [0304.378] RtlRestoreLastWin32Error () returned 0x490 [0304.378] lstrlenW (lpString="d") returned 1 [0304.378] lstrlenW (lpString="d") returned 1 [0304.378] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.378] lstrlenW (lpString="tr") returned 2 [0304.378] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.378] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0304.378] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.378] lstrlenW (lpString="|d|") returned 3 [0304.378] lstrlenW (lpString="|tr|") returned 4 [0304.378] RtlRestoreLastWin32Error () returned 0x490 [0304.378] lstrlenW (lpString="m") returned 1 [0304.378] lstrlenW (lpString="m") returned 1 [0304.378] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.378] lstrlenW (lpString="tr") returned 2 [0304.378] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.378] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0304.378] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.378] lstrlenW (lpString="|m|") returned 3 [0304.378] lstrlenW (lpString="|tr|") returned 4 [0304.378] RtlRestoreLastWin32Error () returned 0x490 [0304.378] lstrlenW (lpString="i") returned 1 [0304.378] lstrlenW (lpString="i") returned 1 [0304.378] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.378] lstrlenW (lpString="tr") returned 2 [0304.378] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.379] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0304.379] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.379] lstrlenW (lpString="|i|") returned 3 [0304.379] lstrlenW (lpString="|tr|") returned 4 [0304.379] RtlRestoreLastWin32Error () returned 0x490 [0304.379] lstrlenW (lpString="tn") returned 2 [0304.379] lstrlenW (lpString="tn") returned 2 [0304.379] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.379] lstrlenW (lpString="tr") returned 2 [0304.379] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.379] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.379] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.379] lstrlenW (lpString="|tn|") returned 4 [0304.379] lstrlenW (lpString="|tr|") returned 4 [0304.379] StrStrIW (lpFirst="|tn|", lpSrch="|tr|") returned 0x0 [0304.379] RtlRestoreLastWin32Error () returned 0x490 [0304.379] lstrlenW (lpString="tr") returned 2 [0304.379] lstrlenW (lpString="tr") returned 2 [0304.379] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.379] lstrlenW (lpString="tr") returned 2 [0304.379] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.379] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.379] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.379] lstrlenW (lpString="|tr|") returned 4 [0304.379] lstrlenW (lpString="|tr|") returned 4 [0304.379] StrStrIW (lpFirst="|tr|", lpSrch="|tr|") returned="|tr|" [0304.379] RtlRestoreLastWin32Error () returned 0x0 [0304.379] RtlRestoreLastWin32Error () returned 0x0 [0304.379] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.379] lstrlenW (lpString="-/") returned 2 [0304.379] StrChrIW (lpStart="-/", wMatch=0x540027) returned 0x0 [0304.379] RtlRestoreLastWin32Error () returned 0x490 [0304.380] RtlRestoreLastWin32Error () returned 0x490 [0304.380] RtlRestoreLastWin32Error () returned 0x0 [0304.380] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.380] StrChrIW (lpStart="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'", wMatch=0x3a) returned=":\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'" [0304.380] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.380] _memicmp (_Buf1=0x6d75a8, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.380] _memicmp (_Buf1=0x6dacf0, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.380] RtlRestoreLastWin32Error () returned 0x7a [0304.380] RtlRestoreLastWin32Error () returned 0x0 [0304.380] RtlRestoreLastWin32Error () returned 0x0 [0304.380] lstrlenW (lpString="'C") returned 2 [0304.380] lstrlenW (lpString="-/") returned 2 [0304.380] StrChrIW (lpStart="-/", wMatch=0x6d0027) returned 0x0 [0304.380] RtlRestoreLastWin32Error () returned 0x490 [0304.380] RtlRestoreLastWin32Error () returned 0x490 [0304.380] RtlRestoreLastWin32Error () returned 0x0 [0304.380] _memicmp (_Buf1=0x6dab40, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.380] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.380] GetProcessHeap () returned 0x6d0000 [0304.380] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dade0) returned 1 [0304.380] GetProcessHeap () returned 0x6d0000 [0304.380] RtlReAllocateHeap (Heap=0x6d0000, Flags=0xc, Ptr=0x6dade0, Size=0x82) returned 0x6daed0 [0304.380] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.380] lstrlenW (lpString=" \x09") returned 2 [0304.380] StrChrW (lpStart=" \x09", wMatch=0x27) returned 0x0 [0304.380] StrChrW (lpStart=" \x09", wMatch=0x27) returned 0x0 [0304.380] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0304.380] StrChrW (lpStart=" \x09", wMatch=0x3a) returned 0x0 [0304.380] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0304.380] StrChrW (lpStart=" \x09", wMatch=0x55) returned 0x0 [0304.382] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0304.382] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0304.382] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0304.382] StrChrW (lpStart=" \x09", wMatch=0x73) returned 0x0 [0304.382] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0304.382] StrChrW (lpStart=" \x09", wMatch=0x52) returned 0x0 [0304.382] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0304.382] StrChrW (lpStart=" \x09", wMatch=0x68) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x4a) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x30) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x43) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x4e) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x46) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x76) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x7a) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x58) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x41) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x44) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x74) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x4c) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x63) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x61) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x54) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x6d) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0304.383] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x5c) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x69) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x70) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x6c) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x6f) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x72) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x2e) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x78) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x65) returned 0x0 [0304.384] StrChrW (lpStart=" \x09", wMatch=0x27) returned 0x0 [0304.384] GetLastError () returned 0x0 [0304.384] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.384] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.384] RtlRestoreLastWin32Error () returned 0x0 [0304.384] RtlRestoreLastWin32Error () returned 0x0 [0304.384] lstrlenW (lpString="/f") returned 2 [0304.384] lstrlenW (lpString="-/") returned 2 [0304.384] StrChrIW (lpStart="-/", wMatch=0x54002f) returned="/" [0304.384] lstrlenW (lpString="create") returned 6 [0304.384] lstrlenW (lpString="create") returned 6 [0304.384] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.384] lstrlenW (lpString="f") returned 1 [0304.384] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.384] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x9, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|create|") returned 8 [0304.384] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.384] lstrlenW (lpString="|create|") returned 8 [0304.384] lstrlenW (lpString="|f|") returned 3 [0304.384] StrStrIW (lpFirst="|create|", lpSrch="|f|") returned 0x0 [0304.385] RtlRestoreLastWin32Error () returned 0x490 [0304.385] lstrlenW (lpString="?") returned 1 [0304.385] lstrlenW (lpString="?") returned 1 [0304.385] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.385] lstrlenW (lpString="f") returned 1 [0304.385] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.385] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|?|") returned 3 [0304.385] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.385] lstrlenW (lpString="|?|") returned 3 [0304.385] lstrlenW (lpString="|f|") returned 3 [0304.385] StrStrIW (lpFirst="|?|", lpSrch="|f|") returned 0x0 [0304.385] RtlRestoreLastWin32Error () returned 0x490 [0304.385] lstrlenW (lpString="s") returned 1 [0304.385] lstrlenW (lpString="s") returned 1 [0304.385] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.385] lstrlenW (lpString="f") returned 1 [0304.385] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.385] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|s|") returned 3 [0304.385] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.385] lstrlenW (lpString="|s|") returned 3 [0304.385] lstrlenW (lpString="|f|") returned 3 [0304.385] StrStrIW (lpFirst="|s|", lpSrch="|f|") returned 0x0 [0304.385] RtlRestoreLastWin32Error () returned 0x490 [0304.385] lstrlenW (lpString="u") returned 1 [0304.385] lstrlenW (lpString="u") returned 1 [0304.385] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.385] lstrlenW (lpString="f") returned 1 [0304.385] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.385] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|u|") returned 3 [0304.385] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.385] lstrlenW (lpString="|u|") returned 3 [0304.385] lstrlenW (lpString="|f|") returned 3 [0304.386] StrStrIW (lpFirst="|u|", lpSrch="|f|") returned 0x0 [0304.386] RtlRestoreLastWin32Error () returned 0x490 [0304.386] lstrlenW (lpString="p") returned 1 [0304.386] lstrlenW (lpString="p") returned 1 [0304.386] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.386] lstrlenW (lpString="f") returned 1 [0304.386] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.386] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|p|") returned 3 [0304.386] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.386] lstrlenW (lpString="|p|") returned 3 [0304.386] lstrlenW (lpString="|f|") returned 3 [0304.386] StrStrIW (lpFirst="|p|", lpSrch="|f|") returned 0x0 [0304.386] RtlRestoreLastWin32Error () returned 0x490 [0304.386] lstrlenW (lpString="ru") returned 2 [0304.386] lstrlenW (lpString="ru") returned 2 [0304.386] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.386] lstrlenW (lpString="f") returned 1 [0304.386] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.386] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ru|") returned 4 [0304.386] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.386] lstrlenW (lpString="|ru|") returned 4 [0304.386] lstrlenW (lpString="|f|") returned 3 [0304.386] StrStrIW (lpFirst="|ru|", lpSrch="|f|") returned 0x0 [0304.386] RtlRestoreLastWin32Error () returned 0x490 [0304.386] lstrlenW (lpString="rp") returned 2 [0304.386] lstrlenW (lpString="rp") returned 2 [0304.386] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.386] lstrlenW (lpString="f") returned 1 [0304.386] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.386] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|rp|") returned 4 [0304.386] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.387] lstrlenW (lpString="|rp|") returned 4 [0304.387] lstrlenW (lpString="|f|") returned 3 [0304.387] StrStrIW (lpFirst="|rp|", lpSrch="|f|") returned 0x0 [0304.387] RtlRestoreLastWin32Error () returned 0x490 [0304.387] lstrlenW (lpString="sc") returned 2 [0304.387] lstrlenW (lpString="sc") returned 2 [0304.387] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.387] lstrlenW (lpString="f") returned 1 [0304.387] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.387] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sc|") returned 4 [0304.387] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.387] lstrlenW (lpString="|sc|") returned 4 [0304.387] lstrlenW (lpString="|f|") returned 3 [0304.387] StrStrIW (lpFirst="|sc|", lpSrch="|f|") returned 0x0 [0304.387] RtlRestoreLastWin32Error () returned 0x490 [0304.387] lstrlenW (lpString="mo") returned 2 [0304.387] lstrlenW (lpString="mo") returned 2 [0304.387] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.387] lstrlenW (lpString="f") returned 1 [0304.387] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.387] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|mo|") returned 4 [0304.387] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.387] lstrlenW (lpString="|mo|") returned 4 [0304.387] lstrlenW (lpString="|f|") returned 3 [0304.387] StrStrIW (lpFirst="|mo|", lpSrch="|f|") returned 0x0 [0304.387] RtlRestoreLastWin32Error () returned 0x490 [0304.387] lstrlenW (lpString="d") returned 1 [0304.387] lstrlenW (lpString="d") returned 1 [0304.387] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.387] lstrlenW (lpString="f") returned 1 [0304.387] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.388] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|d|") returned 3 [0304.388] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.388] lstrlenW (lpString="|d|") returned 3 [0304.388] lstrlenW (lpString="|f|") returned 3 [0304.388] StrStrIW (lpFirst="|d|", lpSrch="|f|") returned 0x0 [0304.388] RtlRestoreLastWin32Error () returned 0x490 [0304.388] lstrlenW (lpString="m") returned 1 [0304.388] lstrlenW (lpString="m") returned 1 [0304.388] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.388] lstrlenW (lpString="f") returned 1 [0304.388] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.388] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|m|") returned 3 [0304.388] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.388] lstrlenW (lpString="|m|") returned 3 [0304.388] lstrlenW (lpString="|f|") returned 3 [0304.388] StrStrIW (lpFirst="|m|", lpSrch="|f|") returned 0x0 [0304.388] RtlRestoreLastWin32Error () returned 0x490 [0304.388] lstrlenW (lpString="i") returned 1 [0304.388] lstrlenW (lpString="i") returned 1 [0304.388] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.388] lstrlenW (lpString="f") returned 1 [0304.388] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.388] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|i|") returned 3 [0304.388] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.388] lstrlenW (lpString="|i|") returned 3 [0304.388] lstrlenW (lpString="|f|") returned 3 [0304.388] StrStrIW (lpFirst="|i|", lpSrch="|f|") returned 0x0 [0304.388] RtlRestoreLastWin32Error () returned 0x490 [0304.388] lstrlenW (lpString="tn") returned 2 [0304.388] lstrlenW (lpString="tn") returned 2 [0304.388] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.389] lstrlenW (lpString="f") returned 1 [0304.389] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.389] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tn|") returned 4 [0304.389] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.389] lstrlenW (lpString="|tn|") returned 4 [0304.389] lstrlenW (lpString="|f|") returned 3 [0304.389] StrStrIW (lpFirst="|tn|", lpSrch="|f|") returned 0x0 [0304.389] RtlRestoreLastWin32Error () returned 0x490 [0304.389] lstrlenW (lpString="tr") returned 2 [0304.389] lstrlenW (lpString="tr") returned 2 [0304.389] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.389] lstrlenW (lpString="f") returned 1 [0304.389] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.389] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|tr|") returned 4 [0304.389] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.389] lstrlenW (lpString="|tr|") returned 4 [0304.389] lstrlenW (lpString="|f|") returned 3 [0304.389] StrStrIW (lpFirst="|tr|", lpSrch="|f|") returned 0x0 [0304.389] RtlRestoreLastWin32Error () returned 0x490 [0304.389] lstrlenW (lpString="st") returned 2 [0304.389] lstrlenW (lpString="st") returned 2 [0304.389] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.389] lstrlenW (lpString="f") returned 1 [0304.389] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.389] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|st|") returned 4 [0304.389] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.389] lstrlenW (lpString="|st|") returned 4 [0304.389] lstrlenW (lpString="|f|") returned 3 [0304.389] StrStrIW (lpFirst="|st|", lpSrch="|f|") returned 0x0 [0304.390] RtlRestoreLastWin32Error () returned 0x490 [0304.390] lstrlenW (lpString="sd") returned 2 [0304.390] lstrlenW (lpString="sd") returned 2 [0304.390] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.390] lstrlenW (lpString="f") returned 1 [0304.390] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.390] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|sd|") returned 4 [0304.390] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.390] lstrlenW (lpString="|sd|") returned 4 [0304.390] lstrlenW (lpString="|f|") returned 3 [0304.390] StrStrIW (lpFirst="|sd|", lpSrch="|f|") returned 0x0 [0304.390] RtlRestoreLastWin32Error () returned 0x490 [0304.390] lstrlenW (lpString="ed") returned 2 [0304.390] lstrlenW (lpString="ed") returned 2 [0304.390] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.390] lstrlenW (lpString="f") returned 1 [0304.390] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.390] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ed|") returned 4 [0304.390] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.390] lstrlenW (lpString="|ed|") returned 4 [0304.390] lstrlenW (lpString="|f|") returned 3 [0304.390] StrStrIW (lpFirst="|ed|", lpSrch="|f|") returned 0x0 [0304.390] RtlRestoreLastWin32Error () returned 0x490 [0304.390] lstrlenW (lpString="it") returned 2 [0304.390] lstrlenW (lpString="it") returned 2 [0304.390] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.390] lstrlenW (lpString="f") returned 1 [0304.390] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.390] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|it|") returned 4 [0304.391] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.391] lstrlenW (lpString="|it|") returned 4 [0304.391] lstrlenW (lpString="|f|") returned 3 [0304.391] StrStrIW (lpFirst="|it|", lpSrch="|f|") returned 0x0 [0304.391] RtlRestoreLastWin32Error () returned 0x490 [0304.391] lstrlenW (lpString="et") returned 2 [0304.391] lstrlenW (lpString="et") returned 2 [0304.391] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.391] lstrlenW (lpString="f") returned 1 [0304.391] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.391] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|et|") returned 4 [0304.391] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.391] lstrlenW (lpString="|et|") returned 4 [0304.391] lstrlenW (lpString="|f|") returned 3 [0304.391] StrStrIW (lpFirst="|et|", lpSrch="|f|") returned 0x0 [0304.391] RtlRestoreLastWin32Error () returned 0x490 [0304.391] lstrlenW (lpString="k") returned 1 [0304.391] lstrlenW (lpString="k") returned 1 [0304.391] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.391] lstrlenW (lpString="f") returned 1 [0304.391] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.391] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|k|") returned 3 [0304.391] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.391] lstrlenW (lpString="|k|") returned 3 [0304.392] lstrlenW (lpString="|f|") returned 3 [0304.392] StrStrIW (lpFirst="|k|", lpSrch="|f|") returned 0x0 [0304.392] RtlRestoreLastWin32Error () returned 0x490 [0304.392] lstrlenW (lpString="du") returned 2 [0304.392] lstrlenW (lpString="du") returned 2 [0304.392] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.392] lstrlenW (lpString="f") returned 1 [0304.392] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.392] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|du|") returned 4 [0304.392] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.392] lstrlenW (lpString="|du|") returned 4 [0304.392] lstrlenW (lpString="|f|") returned 3 [0304.392] StrStrIW (lpFirst="|du|", lpSrch="|f|") returned 0x0 [0304.392] RtlRestoreLastWin32Error () returned 0x490 [0304.392] lstrlenW (lpString="ri") returned 2 [0304.392] lstrlenW (lpString="ri") returned 2 [0304.392] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.392] lstrlenW (lpString="f") returned 1 [0304.392] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.392] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x5, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|ri|") returned 4 [0304.392] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.392] lstrlenW (lpString="|ri|") returned 4 [0304.392] lstrlenW (lpString="|f|") returned 3 [0304.392] StrStrIW (lpFirst="|ri|", lpSrch="|f|") returned 0x0 [0304.392] RtlRestoreLastWin32Error () returned 0x490 [0304.392] lstrlenW (lpString="z") returned 1 [0304.392] lstrlenW (lpString="z") returned 1 [0304.392] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.392] lstrlenW (lpString="f") returned 1 [0304.392] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.393] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|z|") returned 3 [0304.393] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.393] lstrlenW (lpString="|z|") returned 3 [0304.393] lstrlenW (lpString="|f|") returned 3 [0304.393] StrStrIW (lpFirst="|z|", lpSrch="|f|") returned 0x0 [0304.393] RtlRestoreLastWin32Error () returned 0x490 [0304.393] lstrlenW (lpString="f") returned 1 [0304.393] lstrlenW (lpString="f") returned 1 [0304.393] _memicmp (_Buf1=0x6d7590, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.393] lstrlenW (lpString="f") returned 1 [0304.393] _memicmp (_Buf1=0x6d7578, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.393] _vsnwprintf (in: _Buffer=0x6d9730, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.393] _vsnwprintf (in: _Buffer=0x6d95d0, _BufferCount=0x4, _Format="|%s|", _ArgList=0xdcf48 | out: _Buffer="|f|") returned 3 [0304.393] lstrlenW (lpString="|f|") returned 3 [0304.393] lstrlenW (lpString="|f|") returned 3 [0304.393] StrStrIW (lpFirst="|f|", lpSrch="|f|") returned="|f|" [0304.393] RtlRestoreLastWin32Error () returned 0x0 [0304.393] RtlRestoreLastWin32Error () returned 0x0 [0304.393] GetProcessHeap () returned 0x6d0000 [0304.393] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9590 [0304.393] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.393] LoadStringW (in: hInstance=0x0, uID=0x1ae, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="MINUTE") returned 0x6 [0304.394] lstrlenW (lpString="MINUTE") returned 6 [0304.394] GetProcessHeap () returned 0x6d0000 [0304.394] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xe) returned 0x6dad98 [0304.394] GetThreadLocale () returned 0x409 [0304.394] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="minute", cchCount1=-1, lpString2="MINUTE", cchCount2=-1) returned 2 [0304.394] RtlRestoreLastWin32Error () returned 0x0 [0304.394] GetProcessHeap () returned 0x6d0000 [0304.394] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x1fc) returned 0x6d9ee0 [0304.394] GetProcessHeap () returned 0x6d0000 [0304.394] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9570 [0304.394] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.394] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0304.395] lstrlenW (lpString="First") returned 5 [0304.395] GetProcessHeap () returned 0x6d0000 [0304.395] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xc) returned 0x6dade0 [0304.395] GetProcessHeap () returned 0x6d0000 [0304.395] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d95f0 [0304.395] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.395] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0304.395] lstrlenW (lpString="Second") returned 6 [0304.395] GetProcessHeap () returned 0x6d0000 [0304.395] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xe) returned 0x6dab70 [0304.395] GetProcessHeap () returned 0x6d0000 [0304.395] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9790 [0304.395] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.395] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0304.395] lstrlenW (lpString="Third") returned 5 [0304.395] GetProcessHeap () returned 0x6d0000 [0304.395] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xc) returned 0x6dab88 [0304.395] GetProcessHeap () returned 0x6d0000 [0304.395] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d9470 [0304.395] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.395] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0304.395] lstrlenW (lpString="Fourth") returned 6 [0304.395] GetProcessHeap () returned 0x6d0000 [0304.395] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xe) returned 0x6dac18 [0304.395] GetProcessHeap () returned 0x6d0000 [0304.395] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d94d0 [0304.395] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.395] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0304.395] lstrlenW (lpString="Last") returned 4 [0304.395] GetProcessHeap () returned 0x6d0000 [0304.395] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xa) returned 0x6dad38 [0304.396] lstrlenW (lpString="1") returned 1 [0304.396] _wtol (_String="1") returned 1 [0304.396] GetProcessHeap () returned 0x6d0000 [0304.396] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x14) returned 0x6d97b0 [0304.396] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.396] LoadStringW (in: hInstance=0x0, uID=0x1d7, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="First") returned 0x5 [0304.396] lstrlenW (lpString="First") returned 5 [0304.396] GetProcessHeap () returned 0x6d0000 [0304.398] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xc) returned 0x6dabe8 [0304.398] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.398] LoadStringW (in: hInstance=0x0, uID=0x1d8, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="Second") returned 0x6 [0304.398] lstrlenW (lpString="Second") returned 6 [0304.398] GetProcessHeap () returned 0x6d0000 [0304.398] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xe) returned 0x6dac78 [0304.398] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.398] LoadStringW (in: hInstance=0x0, uID=0x1d9, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="Third") returned 0x5 [0304.398] lstrlenW (lpString="Third") returned 5 [0304.398] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.398] LoadStringW (in: hInstance=0x0, uID=0x1da, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="Fourth") returned 0x6 [0304.398] lstrlenW (lpString="Fourth") returned 6 [0304.398] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.398] LoadStringW (in: hInstance=0x0, uID=0x1db, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="Last") returned 0x4 [0304.398] lstrlenW (lpString="Last") returned 4 [0304.399] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xdcde8, cchData=128 | out: lpLCData="0") returned 2 [0304.399] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.399] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0304.399] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0304.399] GetProcessHeap () returned 0x6d0000 [0304.399] GetProcessHeap () returned 0x6d0000 [0304.399] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dade0) returned 1 [0304.399] GetProcessHeap () returned 0x6d0000 [0304.399] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dade0) returned 0xc [0304.399] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dade0) returned 1 [0304.399] GetProcessHeap () returned 0x6d0000 [0304.399] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x16) returned 0x6d9530 [0304.399] GetLocaleInfoW (in: Locale=0x400, LCType=0x21, lpLCData=0xdcdec, cchData=128 | out: lpLCData="0") returned 2 [0304.399] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.399] LoadStringW (in: hInstance=0x0, uID=0x19c, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="mm/dd/yyyy") returned 0xa [0304.399] lstrlenW (lpString="mm/dd/yyyy") returned 10 [0304.399] GetProcessHeap () returned 0x6d0000 [0304.399] GetProcessHeap () returned 0x6d0000 [0304.399] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dab70) returned 1 [0304.399] GetProcessHeap () returned 0x6d0000 [0304.399] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dab70) returned 0xe [0304.399] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dab70) returned 1 [0304.399] GetProcessHeap () returned 0x6d0000 [0304.400] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x16) returned 0x6d97d0 [0304.400] GetLocalTime (in: lpSystemTime=0xdcfcc | out: lpSystemTime=0xdcfcc*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0x10, wMinute=0x1e, wSecond=0x2d, wMilliseconds=0x2d6)) [0304.400] lstrlenW (lpString="") returned 0 [0304.400] GetLocalTime (in: lpSystemTime=0xdd480 | out: lpSystemTime=0xdd480*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0x10, wMinute=0x1e, wSecond=0x2d, wMilliseconds=0x2d6)) [0304.400] lstrlenW (lpString="") returned 0 [0304.400] lstrlenW (lpString="") returned 0 [0304.400] lstrlenW (lpString="") returned 0 [0304.400] lstrlenW (lpString="") returned 0 [0304.400] lstrlenW (lpString="1") returned 1 [0304.400] _wtol (_String="1") returned 1 [0304.400] lstrlenW (lpString="") returned 0 [0304.400] lstrlenW (lpString="") returned 0 [0304.400] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0304.405] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0304.421] CoCreateInstance (in: rclsid=0x12f26c0*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x17, riid=0x12f26d0*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0xdd39c | out: ppv=0xdd39c*=0x5437e0) returned 0x0 [0304.451] TaskScheduler:ITaskService:Connect (This=0x5437e0, serverName=0xdd34c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), user=0xdd35c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), domain=0xdd36c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xdd37c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0)) returned 0x0 [0304.458] TaskScheduler:ITaskService:GetFolder (in: This=0x5437e0, Path=0x0, ppFolder=0xdd464 | out: ppFolder=0xdd464*=0x5438b8) returned 0x0 [0304.462] TaskScheduler:ITaskService:NewTask (in: This=0x5437e0, flags=0x0, ppDefinition=0xdd474 | out: ppDefinition=0xdd474*=0x543918) returned 0x0 [0304.463] ITaskDefinition:get_Actions (in: This=0x543918, ppActions=0xdd3e8 | out: ppActions=0xdd3e8*=0x543968) returned 0x0 [0304.463] IActionCollection:Create (in: This=0x543968, Type=0, ppAction=0xdd3ec | out: ppAction=0xdd3ec*=0x543bc0) returned 0x0 [0304.463] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.463] lstrlenW (lpString="'C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\iexplore\\iexplore.exe'") returned 64 [0304.463] lstrlenW (lpString=" ") returned 1 [0304.463] StrChrW (lpStart=" ", wMatch=0x27) returned 0x0 [0304.463] StrChrW (lpStart=" ", wMatch=0x27) returned 0x0 [0304.463] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0304.463] StrChrW (lpStart=" ", wMatch=0x3a) returned 0x0 [0304.463] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0304.463] StrChrW (lpStart=" ", wMatch=0x55) returned 0x0 [0304.463] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x73) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x52) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x68) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x4a) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x30) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x43) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x4e) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x46) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x76) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x7a) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x58) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x41) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x44) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x74) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x4c) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x63) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x61) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x6c) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x54) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0304.464] StrChrW (lpStart=" ", wMatch=0x6d) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x69) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x6c) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x5c) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x69) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x70) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x6c) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x6f) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x72) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x2e) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x78) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x65) returned 0x0 [0304.465] StrChrW (lpStart=" ", wMatch=0x27) returned 0x0 [0304.465] IUnknown:Release (This=0x543bc0) returned 0x1 [0304.465] IUnknown:Release (This=0x543968) returned 0x1 [0304.465] ITaskDefinition:get_Triggers (in: This=0x543918, ppTriggers=0xdcfb8 | out: ppTriggers=0xdcfb8*=0x543b08) returned 0x0 [0304.466] ITriggerCollection:Create (in: This=0x543b08, Type=1, ppTrigger=0xdcfcc | out: ppTrigger=0xdcfcc*=0x543c10) returned 0x0 [0304.466] lstrlenW (lpString="1") returned 1 [0304.466] _vsnwprintf (in: _Buffer=0xdcf6c, _BufferCount=0xf, _Format="PT%sM", _ArgList=0xdcf60 | out: _Buffer="PT1M") returned 4 [0304.466] ITrigger:get_Repetition (in: This=0x543c10, ppRepeat=0xdcfc8 | out: ppRepeat=0xdcfc8*=0x543c60) returned 0x0 [0304.466] IRepetitionPattern:put_Interval (This=0x543c60, Interval="PT1M") returned 0x0 [0304.466] IUnknown:Release (This=0x543c60) returned 0x1 [0304.466] _vsnwprintf (in: _Buffer=0xdcf3c, _BufferCount=0x1f, _Format="%04u-%02u-%02dT%02u:%02u:00", _ArgList=0xdcf1c | out: _Buffer="2022-08-05T16:30:00") returned 19 [0304.466] ITrigger:put_StartBoundary (This=0x543c10, StartBoundary="2022-08-05T16:30:00") returned 0x0 [0304.466] lstrlenW (lpString="") returned 0 [0304.466] lstrlenW (lpString="") returned 0 [0304.466] lstrlenW (lpString="") returned 0 [0304.466] lstrlenW (lpString="") returned 0 [0304.467] IUnknown:Release (This=0x543c10) returned 0x1 [0304.467] IUnknown:Release (This=0x543b08) returned 0x1 [0304.467] ITaskDefinition:get_Settings (in: This=0x543918, ppSettings=0xdd3f4 | out: ppSettings=0xdd3f4*=0x543a20) returned 0x0 [0304.467] lstrlenW (lpString="") returned 0 [0304.467] IUnknown:Release (This=0x543a20) returned 0x3 [0304.467] GetLocalTime (in: lpSystemTime=0xdd2e8 | out: lpSystemTime=0xdd2e8*(wYear=0x7e6, wMonth=0x8, wDayOfWeek=0x5, wDay=0x5, wHour=0x10, wMinute=0x1e, wSecond=0x2d, wMilliseconds=0x314)) [0304.467] ResolveDelayLoadedAPI () returned 0x73f0c5f0 [0304.467] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0xdd2f8, nSize=0xdd2e0 | out: lpNameBuffer="XC64ZB\\RDhJ0CNFevzX", nSize=0xdd2e0) returned 0x1 [0304.468] ITaskDefinition:get_RegistrationInfo (in: This=0x543918, ppRegistrationInfo=0xdd2e4 | out: ppRegistrationInfo=0xdd2e4*=0x5439b0) returned 0x0 [0304.468] IRegistrationInfo:put_Author (This=0x5439b0, Author="XC64ZB\\RDhJ0CNFevzX") returned 0x0 [0304.468] _vsnwprintf (in: _Buffer=0xdd2f8, _BufferCount=0x7f, _Format="%d-%02d-%02dT%02d:%02d:%02d", _ArgList=0xdd2b8 | out: _Buffer="2022-08-05T16:30:45") returned 19 [0304.469] IRegistrationInfo:put_Date (This=0x5439b0, Date="2022-08-05T16:30:45") returned 0x0 [0304.469] IUnknown:Release (This=0x5439b0) returned 0x1 [0304.469] malloc (_Size=0xc) returned 0x543ca8 [0304.469] free (_Block=0x543ca8) [0304.469] lstrlenW (lpString="") returned 0 [0304.469] malloc (_Size=0xc) returned 0x543ca8 [0304.470] ITaskFolder:RegisterTaskDefinition (in: This=0x5438b8, Path="Nafifas", pDefinition=0x543918, flags=6, UserId=0xdd3d8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), password=0xdd3e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), LogonType=3, sddl=0xdd3fc*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), ppTask=0xdd444 | out: ppTask=0xdd444*=0x0) returned 0x80070005 [0304.492] free (_Block=0x543ca8) [0304.492] RtlRestoreLastWin32Error () returned 0x80070005 [0304.492] __iob_func () returned 0x76b41208 [0304.492] GetLastError () returned 0x80070005 [0304.492] FormatMessageW (in: dwFlags=0x1300, lpSource=0x0, dwMessageId=0x80070005, dwLanguageId=0x0, lpBuffer=0xdd3f8, nSize=0x0, Arguments=0x0 | out: lpBuffer="霈n\r냖İ\x01") returned 0x13 [0304.495] GetLastError () returned 0x80070005 [0304.495] lstrlenW (lpString="Access is denied.\r\n") returned 19 [0304.495] GetProcessHeap () returned 0x6d0000 [0304.495] GetProcessHeap () returned 0x6d0000 [0304.495] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d0598) returned 1 [0304.495] GetProcessHeap () returned 0x6d0000 [0304.495] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d0598) returned 0x2 [0304.495] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d0598) returned 1 [0304.496] GetProcessHeap () returned 0x6d0000 [0304.496] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x28) returned 0x6e2ad0 [0304.496] RtlRestoreLastWin32Error () returned 0x80070005 [0304.496] LocalFree (hMem=0x6e9708) returned 0x0 [0304.496] _memicmp (_Buf1=0x6d7500, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.496] LoadStringW (in: hInstance=0x0, uID=0x1389, lpBuffer=0x6da8c0, cchBufferMax=256 | out: lpBuffer="ERROR:") returned 0x6 [0304.496] lstrlenW (lpString="ERROR:") returned 6 [0304.496] GetProcessHeap () returned 0x6d0000 [0304.496] GetProcessHeap () returned 0x6d0000 [0304.496] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dab88) returned 1 [0304.496] GetProcessHeap () returned 0x6d0000 [0304.496] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dab88) returned 0xc [0304.496] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dab88) returned 1 [0304.496] GetProcessHeap () returned 0x6d0000 [0304.496] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0xe) returned 0x6dab88 [0304.496] GetProcessHeap () returned 0x6d0000 [0304.496] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x10) returned 0x6dae10 [0304.496] _memicmp (_Buf1=0x6dae10, _Buf2=0x12f2708, _Size=0x7) returned 0 [0304.496] GetProcessHeap () returned 0x6d0000 [0304.496] RtlAllocateHeap (HeapHandle=0x6d0000, Flags=0xc, Size=0x1000) returned 0x6e9950 [0304.496] _vsnwprintf (in: _Buffer=0x6e9950, _BufferCount=0x7ff, _Format="%s ", _ArgList=0xdd3fc | out: _Buffer="ERROR: ") returned 7 [0304.496] _fileno (_File=0x76b41248) returned 2 [0304.496] _errno () returned 0x5405b0 [0304.496] _get_osfhandle (_FileHandle=2) returned 0x3c [0304.496] _errno () returned 0x5405b0 [0304.496] GetFileType (hFile=0x3c) returned 0x2 [0304.497] GetStdHandle (nStdHandle=0xfffffff4) returned 0x3c [0304.497] GetFileType (hFile=0x3c) returned 0x2 [0304.497] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdd3a4 | out: lpMode=0xdd3a4) returned 1 [0304.565] __iob_func () returned 0x76b41208 [0304.565] __iob_func () returned 0x76b41208 [0304.565] GetStdHandle (nStdHandle=0xfffffff4) returned 0x3c [0304.565] lstrlenW (lpString="ERROR: ") returned 7 [0304.565] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0x6e9950*, nNumberOfCharsToWrite=0x7, lpNumberOfCharsWritten=0xdd3c8, lpReserved=0x0 | out: lpBuffer=0x6e9950*, lpNumberOfCharsWritten=0xdd3c8*=0x7) returned 1 [0304.638] _fileno (_File=0x76b41248) returned 2 [0304.638] _errno () returned 0x5405b0 [0304.638] _get_osfhandle (_FileHandle=2) returned 0x3c [0304.638] _errno () returned 0x5405b0 [0304.638] GetFileType (hFile=0x3c) returned 0x2 [0304.639] GetStdHandle (nStdHandle=0xfffffff4) returned 0x3c [0304.639] GetFileType (hFile=0x3c) returned 0x2 [0304.639] GetConsoleMode (in: hConsoleHandle=0x3c, lpMode=0xdd3d0 | out: lpMode=0xdd3d0) returned 1 [0304.656] __iob_func () returned 0x76b41208 [0304.656] __iob_func () returned 0x76b41208 [0304.656] GetStdHandle (nStdHandle=0xfffffff4) returned 0x3c [0304.656] lstrlenW (lpString="Access is denied.\r\n") returned 19 [0304.656] WriteConsoleW (in: hConsoleOutput=0x3c, lpBuffer=0x6e2ad0*, nNumberOfCharsToWrite=0x13, lpNumberOfCharsWritten=0xdd3f4, lpReserved=0x0 | out: lpBuffer=0x6e2ad0*, lpNumberOfCharsWritten=0xdd3f4*=0x13) returned 1 [0304.670] GetErrorInfo (in: dwReserved=0x0, pperrinfo=0xdd478 | out: pperrinfo=0xdd478*=0x0) returned 0x1 [0304.670] TaskScheduler:IUnknown:Release (This=0x543918) returned 0x0 [0304.670] TaskScheduler:IUnknown:Release (This=0x5438b8) returned 0x0 [0304.670] TaskScheduler:IUnknown:Release (This=0x5437e0) returned 0x0 [0304.671] lstrlenW (lpString="") returned 0 [0304.671] lstrlenW (lpString="1") returned 1 [0304.671] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 2 [0304.671] GetProcessHeap () returned 0x6d0000 [0304.671] GetProcessHeap () returned 0x6d0000 [0304.671] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9ee0) returned 1 [0304.671] GetProcessHeap () returned 0x6d0000 [0304.671] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9ee0) returned 0x1fc [0304.672] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9ee0) returned 1 [0304.672] GetProcessHeap () returned 0x6d0000 [0304.672] GetProcessHeap () returned 0x6d0000 [0304.672] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6d98) returned 1 [0304.672] GetProcessHeap () returned 0x6d0000 [0304.672] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6d98) returned 0x4 [0304.672] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6d98) returned 1 [0304.672] GetProcessHeap () returned 0x6d0000 [0304.672] GetProcessHeap () returned 0x6d0000 [0304.673] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9550) returned 1 [0304.673] GetProcessHeap () returned 0x6d0000 [0304.673] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9550) returned 0x16 [0304.673] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9550) returned 1 [0304.673] GetProcessHeap () returned 0x6d0000 [0304.673] GetProcessHeap () returned 0x6d0000 [0304.673] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dadc8) returned 1 [0304.673] GetProcessHeap () returned 0x6d0000 [0304.673] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dadc8) returned 0x10 [0304.673] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dadc8) returned 1 [0304.673] GetProcessHeap () returned 0x6d0000 [0304.673] GetProcessHeap () returned 0x6d0000 [0304.673] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9690) returned 1 [0304.673] GetProcessHeap () returned 0x6d0000 [0304.673] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9690) returned 0x14 [0304.673] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9690) returned 1 [0304.673] GetProcessHeap () returned 0x6d0000 [0304.673] GetProcessHeap () returned 0x6d0000 [0304.673] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9018) returned 1 [0304.673] GetProcessHeap () returned 0x6d0000 [0304.673] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9018) returned 0xa0 [0304.674] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9018) returned 1 [0304.674] GetProcessHeap () returned 0x6d0000 [0304.674] GetProcessHeap () returned 0x6d0000 [0304.674] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d7470) returned 1 [0304.674] GetProcessHeap () returned 0x6d0000 [0304.674] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d7470) returned 0x10 [0304.674] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d7470) returned 1 [0304.674] GetProcessHeap () returned 0x6d0000 [0304.674] GetProcessHeap () returned 0x6d0000 [0304.674] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9710) returned 1 [0304.674] GetProcessHeap () returned 0x6d0000 [0304.674] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9710) returned 0x14 [0304.675] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9710) returned 1 [0304.675] GetProcessHeap () returned 0x6d0000 [0304.675] GetProcessHeap () returned 0x6d0000 [0304.675] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6daed0) returned 1 [0304.675] GetProcessHeap () returned 0x6d0000 [0304.675] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6daed0) returned 0x82 [0304.675] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6daed0) returned 1 [0304.675] GetProcessHeap () returned 0x6d0000 [0304.675] GetProcessHeap () returned 0x6d0000 [0304.675] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dab40) returned 1 [0304.675] GetProcessHeap () returned 0x6d0000 [0304.675] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dab40) returned 0x10 [0304.675] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dab40) returned 1 [0304.676] GetProcessHeap () returned 0x6d0000 [0304.676] GetProcessHeap () returned 0x6d0000 [0304.676] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9610) returned 1 [0304.676] GetProcessHeap () returned 0x6d0000 [0304.676] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9610) returned 0x14 [0304.676] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9610) returned 1 [0304.676] GetProcessHeap () returned 0x6d0000 [0304.676] GetProcessHeap () returned 0x6d0000 [0304.676] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6b08) returned 1 [0304.676] GetProcessHeap () returned 0x6d0000 [0304.677] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6b08) returned 0x84 [0304.677] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6b08) returned 1 [0304.677] GetProcessHeap () returned 0x6d0000 [0304.677] GetProcessHeap () returned 0x6d0000 [0304.677] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dacf0) returned 1 [0304.677] GetProcessHeap () returned 0x6d0000 [0304.677] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dacf0) returned 0x10 [0304.677] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dacf0) returned 1 [0304.677] GetProcessHeap () returned 0x6d0000 [0304.677] GetProcessHeap () returned 0x6d0000 [0304.682] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9510) returned 1 [0304.682] GetProcessHeap () returned 0x6d0000 [0304.682] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9510) returned 0x14 [0304.682] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9510) returned 1 [0304.682] GetProcessHeap () returned 0x6d0000 [0304.682] GetProcessHeap () returned 0x6d0000 [0304.682] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dacc0) returned 1 [0304.682] GetProcessHeap () returned 0x6d0000 [0304.682] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dacc0) returned 0xe [0304.682] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dacc0) returned 1 [0304.682] GetProcessHeap () returned 0x6d0000 [0304.682] GetProcessHeap () returned 0x6d0000 [0304.682] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d75a8) returned 1 [0304.682] GetProcessHeap () returned 0x6d0000 [0304.682] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d75a8) returned 0x10 [0304.682] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d75a8) returned 1 [0304.682] GetProcessHeap () returned 0x6d0000 [0304.682] GetProcessHeap () returned 0x6d0000 [0304.682] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9490) returned 1 [0304.683] GetProcessHeap () returned 0x6d0000 [0304.683] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9490) returned 0x14 [0304.683] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9490) returned 1 [0304.683] GetProcessHeap () returned 0x6d0000 [0304.683] GetProcessHeap () returned 0x6d0000 [0304.683] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d8e08) returned 1 [0304.683] GetProcessHeap () returned 0x6d0000 [0304.683] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d8e08) returned 0x208 [0304.683] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d8e08) returned 1 [0304.683] GetProcessHeap () returned 0x6d0000 [0304.683] GetProcessHeap () returned 0x6d0000 [0304.683] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d74e8) returned 1 [0304.683] GetProcessHeap () returned 0x6d0000 [0304.684] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d74e8) returned 0x10 [0304.684] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d74e8) returned 1 [0304.684] GetProcessHeap () returned 0x6d0000 [0304.684] GetProcessHeap () returned 0x6d0000 [0304.684] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d94f0) returned 1 [0304.684] GetProcessHeap () returned 0x6d0000 [0304.684] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d94f0) returned 0x14 [0304.684] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d94f0) returned 1 [0304.684] GetProcessHeap () returned 0x6d0000 [0304.684] GetProcessHeap () returned 0x6d0000 [0304.684] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6da8c0) returned 1 [0304.684] GetProcessHeap () returned 0x6d0000 [0304.684] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6da8c0) returned 0x200 [0304.685] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6da8c0) returned 1 [0304.685] GetProcessHeap () returned 0x6d0000 [0304.685] GetProcessHeap () returned 0x6d0000 [0304.685] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d7500) returned 1 [0304.685] GetProcessHeap () returned 0x6d0000 [0304.685] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d7500) returned 0x10 [0304.685] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d7500) returned 1 [0304.685] GetProcessHeap () returned 0x6d0000 [0304.685] GetProcessHeap () returned 0x6d0000 [0304.685] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9750) returned 1 [0304.685] GetProcessHeap () returned 0x6d0000 [0304.685] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9750) returned 0x14 [0304.685] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9750) returned 1 [0304.685] GetProcessHeap () returned 0x6d0000 [0304.685] GetProcessHeap () returned 0x6d0000 [0304.685] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6e9950) returned 1 [0304.685] GetProcessHeap () returned 0x6d0000 [0304.685] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6e9950) returned 0x1000 [0304.686] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6e9950) returned 1 [0304.686] GetProcessHeap () returned 0x6d0000 [0304.686] GetProcessHeap () returned 0x6d0000 [0304.686] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dae10) returned 1 [0304.686] GetProcessHeap () returned 0x6d0000 [0304.686] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dae10) returned 0x10 [0304.686] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dae10) returned 1 [0304.686] GetProcessHeap () returned 0x6d0000 [0304.686] GetProcessHeap () returned 0x6d0000 [0304.686] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d94b0) returned 1 [0304.686] GetProcessHeap () returned 0x6d0000 [0304.686] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d94b0) returned 0x14 [0304.687] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d94b0) returned 1 [0304.687] GetProcessHeap () returned 0x6d0000 [0304.687] GetProcessHeap () returned 0x6d0000 [0304.687] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d95d0) returned 1 [0304.687] GetProcessHeap () returned 0x6d0000 [0304.687] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d95d0) returned 0x14 [0304.687] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d95d0) returned 1 [0304.687] GetProcessHeap () returned 0x6d0000 [0304.687] GetProcessHeap () returned 0x6d0000 [0304.687] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d7578) returned 1 [0304.687] GetProcessHeap () returned 0x6d0000 [0304.687] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d7578) returned 0x10 [0304.687] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d7578) returned 1 [0304.687] GetProcessHeap () returned 0x6d0000 [0304.687] GetProcessHeap () returned 0x6d0000 [0304.687] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d28b0) returned 1 [0304.687] GetProcessHeap () returned 0x6d0000 [0304.687] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d28b0) returned 0x14 [0304.687] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d28b0) returned 1 [0304.687] GetProcessHeap () returned 0x6d0000 [0304.687] GetProcessHeap () returned 0x6d0000 [0304.687] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9730) returned 1 [0304.687] GetProcessHeap () returned 0x6d0000 [0304.687] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9730) returned 0x16 [0304.688] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9730) returned 1 [0304.688] GetProcessHeap () returned 0x6d0000 [0304.688] GetProcessHeap () returned 0x6d0000 [0304.688] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d7590) returned 1 [0304.688] GetProcessHeap () returned 0x6d0000 [0304.688] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d7590) returned 0x10 [0304.688] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d7590) returned 1 [0304.688] GetProcessHeap () returned 0x6d0000 [0304.688] GetProcessHeap () returned 0x6d0000 [0304.688] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6740) returned 1 [0304.688] GetProcessHeap () returned 0x6d0000 [0304.688] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6740) returned 0x14 [0304.688] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6740) returned 1 [0304.688] GetProcessHeap () returned 0x6d0000 [0304.688] GetProcessHeap () returned 0x6d0000 [0304.688] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6e2ad0) returned 1 [0304.688] GetProcessHeap () returned 0x6d0000 [0304.688] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6e2ad0) returned 0x28 [0304.689] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6e2ad0) returned 1 [0304.689] GetProcessHeap () returned 0x6d0000 [0304.689] GetProcessHeap () returned 0x6d0000 [0304.689] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6f70) returned 1 [0304.689] GetProcessHeap () returned 0x6d0000 [0304.689] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6f70) returned 0x14 [0304.689] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6f70) returned 1 [0304.689] GetProcessHeap () returned 0x6d0000 [0304.689] GetProcessHeap () returned 0x6d0000 [0304.689] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6d38) returned 1 [0304.689] GetProcessHeap () returned 0x6d0000 [0304.689] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6d38) returned 0x14 [0304.689] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6d38) returned 1 [0304.689] GetProcessHeap () returned 0x6d0000 [0304.689] GetProcessHeap () returned 0x6d0000 [0304.689] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6d58) returned 1 [0304.689] GetProcessHeap () returned 0x6d0000 [0304.689] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6d58) returned 0x14 [0304.690] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6d58) returned 1 [0304.690] GetProcessHeap () returned 0x6d0000 [0304.690] GetProcessHeap () returned 0x6d0000 [0304.690] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6d78) returned 1 [0304.690] GetProcessHeap () returned 0x6d0000 [0304.690] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6d78) returned 0x14 [0304.690] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6d78) returned 1 [0304.690] GetProcessHeap () returned 0x6d0000 [0304.690] GetProcessHeap () returned 0x6d0000 [0304.690] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d96d0) returned 1 [0304.690] GetProcessHeap () returned 0x6d0000 [0304.690] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d96d0) returned 0x14 [0304.690] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d96d0) returned 1 [0304.690] GetProcessHeap () returned 0x6d0000 [0304.690] GetProcessHeap () returned 0x6d0000 [0304.690] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dac78) returned 1 [0304.690] GetProcessHeap () returned 0x6d0000 [0304.690] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dac78) returned 0xe [0304.690] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dac78) returned 1 [0304.690] GetProcessHeap () returned 0x6d0000 [0304.690] GetProcessHeap () returned 0x6d0000 [0304.691] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9450) returned 1 [0304.691] GetProcessHeap () returned 0x6d0000 [0304.691] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9450) returned 0x14 [0304.691] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9450) returned 1 [0304.691] GetProcessHeap () returned 0x6d0000 [0304.691] GetProcessHeap () returned 0x6d0000 [0304.691] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d26b8) returned 1 [0304.691] GetProcessHeap () returned 0x6d0000 [0304.691] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d26b8) returned 0x30 [0304.691] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d26b8) returned 1 [0304.691] GetProcessHeap () returned 0x6d0000 [0304.691] GetProcessHeap () returned 0x6d0000 [0304.691] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9670) returned 1 [0304.691] GetProcessHeap () returned 0x6d0000 [0304.691] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9670) returned 0x14 [0304.692] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9670) returned 1 [0304.692] GetProcessHeap () returned 0x6d0000 [0304.692] GetProcessHeap () returned 0x6d0000 [0304.692] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d90c0) returned 1 [0304.692] GetProcessHeap () returned 0x6d0000 [0304.692] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d90c0) returned 0x30 [0304.692] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d90c0) returned 1 [0304.692] GetProcessHeap () returned 0x6d0000 [0304.692] GetProcessHeap () returned 0x6d0000 [0304.692] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d96f0) returned 1 [0304.692] GetProcessHeap () returned 0x6d0000 [0304.692] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d96f0) returned 0x14 [0304.692] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d96f0) returned 1 [0304.692] GetProcessHeap () returned 0x6d0000 [0304.692] GetProcessHeap () returned 0x6d0000 [0304.693] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dad98) returned 1 [0304.693] GetProcessHeap () returned 0x6d0000 [0304.693] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dad98) returned 0xe [0304.693] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dad98) returned 1 [0304.693] GetProcessHeap () returned 0x6d0000 [0304.693] GetProcessHeap () returned 0x6d0000 [0304.693] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9590) returned 1 [0304.693] GetProcessHeap () returned 0x6d0000 [0304.693] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9590) returned 0x14 [0304.693] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9590) returned 1 [0304.693] GetProcessHeap () returned 0x6d0000 [0304.693] GetProcessHeap () returned 0x6d0000 [0304.693] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9530) returned 1 [0304.693] GetProcessHeap () returned 0x6d0000 [0304.693] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9530) returned 0x16 [0304.693] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9530) returned 1 [0304.693] GetProcessHeap () returned 0x6d0000 [0304.693] GetProcessHeap () returned 0x6d0000 [0304.693] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9570) returned 1 [0304.693] GetProcessHeap () returned 0x6d0000 [0304.693] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9570) returned 0x14 [0304.693] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9570) returned 1 [0304.696] GetProcessHeap () returned 0x6d0000 [0304.696] GetProcessHeap () returned 0x6d0000 [0304.696] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d97d0) returned 1 [0304.696] GetProcessHeap () returned 0x6d0000 [0304.696] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d97d0) returned 0x16 [0304.696] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d97d0) returned 1 [0304.696] GetProcessHeap () returned 0x6d0000 [0304.696] GetProcessHeap () returned 0x6d0000 [0304.696] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d95f0) returned 1 [0304.696] GetProcessHeap () returned 0x6d0000 [0304.696] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d95f0) returned 0x14 [0304.696] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d95f0) returned 1 [0304.696] GetProcessHeap () returned 0x6d0000 [0304.696] GetProcessHeap () returned 0x6d0000 [0304.696] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dab88) returned 1 [0304.696] GetProcessHeap () returned 0x6d0000 [0304.696] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dab88) returned 0xe [0304.697] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dab88) returned 1 [0304.697] GetProcessHeap () returned 0x6d0000 [0304.697] GetProcessHeap () returned 0x6d0000 [0304.697] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9790) returned 1 [0304.697] GetProcessHeap () returned 0x6d0000 [0304.697] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9790) returned 0x14 [0304.697] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9790) returned 1 [0304.697] GetProcessHeap () returned 0x6d0000 [0304.697] GetProcessHeap () returned 0x6d0000 [0304.697] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dac18) returned 1 [0304.697] GetProcessHeap () returned 0x6d0000 [0304.697] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dac18) returned 0xe [0304.699] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dac18) returned 1 [0304.699] GetProcessHeap () returned 0x6d0000 [0304.699] GetProcessHeap () returned 0x6d0000 [0304.699] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9470) returned 1 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.700] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9470) returned 0x14 [0304.700] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9470) returned 1 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.700] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dad38) returned 1 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.700] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dad38) returned 0xa [0304.700] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dad38) returned 1 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.700] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d94d0) returned 1 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.700] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d94d0) returned 0x14 [0304.700] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d94d0) returned 1 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.700] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6dabe8) returned 1 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.700] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6dabe8) returned 0xc [0304.700] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6dabe8) returned 1 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.700] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d97b0) returned 1 [0304.700] GetProcessHeap () returned 0x6d0000 [0304.701] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d97b0) returned 0x14 [0304.701] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d97b0) returned 1 [0304.701] GetProcessHeap () returned 0x6d0000 [0304.701] GetProcessHeap () returned 0x6d0000 [0304.701] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d7518) returned 1 [0304.701] GetProcessHeap () returned 0x6d0000 [0304.701] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d7518) returned 0x10 [0304.701] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d7518) returned 1 [0304.701] GetProcessHeap () returned 0x6d0000 [0304.701] GetProcessHeap () returned 0x6d0000 [0304.701] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6968) returned 1 [0304.701] GetProcessHeap () returned 0x6d0000 [0304.701] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6968) returned 0x14 [0304.701] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6968) returned 1 [0304.701] GetProcessHeap () returned 0x6d0000 [0304.701] GetProcessHeap () returned 0x6d0000 [0304.701] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6988) returned 1 [0304.701] GetProcessHeap () returned 0x6d0000 [0304.701] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6988) returned 0x14 [0304.701] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6988) returned 1 [0304.701] GetProcessHeap () returned 0x6d0000 [0304.701] GetProcessHeap () returned 0x6d0000 [0304.701] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d69a8) returned 1 [0304.701] GetProcessHeap () returned 0x6d0000 [0304.701] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d69a8) returned 0x14 [0304.702] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d69a8) returned 1 [0304.702] GetProcessHeap () returned 0x6d0000 [0304.702] GetProcessHeap () returned 0x6d0000 [0304.702] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6700) returned 1 [0304.702] GetProcessHeap () returned 0x6d0000 [0304.702] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6700) returned 0x14 [0304.702] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6700) returned 1 [0304.702] GetProcessHeap () returned 0x6d0000 [0304.702] GetProcessHeap () returned 0x6d0000 [0304.702] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d7440) returned 1 [0304.702] GetProcessHeap () returned 0x6d0000 [0304.702] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d7440) returned 0x10 [0304.702] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d7440) returned 1 [0304.702] GetProcessHeap () returned 0x6d0000 [0304.702] GetProcessHeap () returned 0x6d0000 [0304.702] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d6720) returned 1 [0304.702] GetProcessHeap () returned 0x6d0000 [0304.702] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d6720) returned 0x14 [0304.702] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d6720) returned 1 [0304.702] GetProcessHeap () returned 0x6d0000 [0304.702] GetProcessHeap () returned 0x6d0000 [0304.702] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d28d0) returned 1 [0304.702] GetProcessHeap () returned 0x6d0000 [0304.702] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d28d0) returned 0x14 [0304.702] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d28d0) returned 1 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9650) returned 1 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9650) returned 0x14 [0304.703] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9650) returned 1 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d9810) returned 1 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d9810) returned 0x14 [0304.703] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d9810) returned 1 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d75c0) returned 1 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d75c0) returned 0x10 [0304.703] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d75c0) returned 1 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d28f0) returned 1 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d28f0) returned 0x14 [0304.703] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d28f0) returned 1 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.703] GetProcessHeap () returned 0x6d0000 [0304.704] HeapValidate (hHeap=0x6d0000, dwFlags=0x0, lpMem=0x6d74d0) returned 1 [0304.704] GetProcessHeap () returned 0x6d0000 [0304.704] RtlSizeHeap (HeapHandle=0x6d0000, Flags=0x0, MemoryPointer=0x6d74d0) returned 0x10 [0304.704] RtlFreeHeap (HeapHandle=0x6d0000, Flags=0x0, BaseAddress=0x6d74d0) returned 1 [0304.704] exit (_Code=1) Thread: id = 251 os_tid = 0xb38