# Flog Txt Version 1 # Analyzer Version: 4.4.0 # Analyzer Build Date: Dec 8 2021 20:04:45 # Log Creation Date: 14.01.2022 01:20:40.428 Process: id = "1" image_name = "8362e0f91ae3379c73422bbca7bac493.virus.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe" page_root = "0x7247d000" os_pid = "0xe44" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x618" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f4cd" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 117 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 118 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 119 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 120 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 121 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 122 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 123 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 124 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 125 start_va = 0x400000 end_va = 0x44ffff monitored = 1 entry_point = 0x403360 region_type = mapped_file name = "8362e0f91ae3379c73422bbca7bac493.virus.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe") Region: id = 126 start_va = 0x77b90000 end_va = 0x77d0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 127 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 128 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 129 start_va = 0x7fff0000 end_va = 0x7ffd504cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 130 start_va = 0x7ffd504d0000 end_va = 0x7ffd50690fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 131 start_va = 0x7ffd50691000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffd50691000" filename = "" Region: id = 269 start_va = 0x600000 end_va = 0x60ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000600000" filename = "" Region: id = 270 start_va = 0x6edd0000 end_va = 0x6ee1ffff monitored = 0 entry_point = 0x6ede8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 271 start_va = 0x6ee20000 end_va = 0x6ee99fff monitored = 0 entry_point = 0x6ee33290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 272 start_va = 0x74f30000 end_va = 0x7500ffff monitored = 0 entry_point = 0x74f43980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 273 start_va = 0x6eea0000 end_va = 0x6eea7fff monitored = 0 entry_point = 0x6eea17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 274 start_va = 0x450000 end_va = 0x54ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 275 start_va = 0x74f30000 end_va = 0x7500ffff monitored = 0 entry_point = 0x74f43980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 276 start_va = 0x76ad0000 end_va = 0x76c4dfff monitored = 0 entry_point = 0x76b81b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 277 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 278 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 279 start_va = 0x610000 end_va = 0x6cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 280 start_va = 0x74810000 end_va = 0x748a1fff monitored = 0 entry_point = 0x74850380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 281 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 282 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 283 start_va = 0x6d0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 284 start_va = 0x30000 end_va = 0x38fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 285 start_va = 0x7e0000 end_va = 0xfdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 286 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 287 start_va = 0x1c0000 end_va = 0x1c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001c0000" filename = "" Region: id = 288 start_va = 0x1c0000 end_va = 0x1c8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 289 start_va = 0x750d0000 end_va = 0x75216fff monitored = 0 entry_point = 0x750e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 290 start_va = 0x77440000 end_va = 0x7758efff monitored = 0 entry_point = 0x774f6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 291 start_va = 0x550000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 292 start_va = 0x6d0000 end_va = 0x7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 293 start_va = 0x7d0000 end_va = 0x7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 294 start_va = 0x1d0000 end_va = 0x1f9fff monitored = 0 entry_point = 0x1d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 295 start_va = 0x7e0000 end_va = 0x967fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 296 start_va = 0x75660000 end_va = 0x7568afff monitored = 0 entry_point = 0x75665680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 297 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 298 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 299 start_va = 0x970000 end_va = 0xaf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000970000" filename = "" Region: id = 300 start_va = 0xb00000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b00000" filename = "" Region: id = 301 start_va = 0x70970000 end_va = 0x709e4fff monitored = 0 entry_point = 0x709a9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 302 start_va = 0x74a10000 end_va = 0x74acdfff monitored = 0 entry_point = 0x74a45630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 303 start_va = 0x752b0000 end_va = 0x7546cfff monitored = 0 entry_point = 0x75392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 304 start_va = 0x74e80000 end_va = 0x74f2cfff monitored = 0 entry_point = 0x74e94f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 305 start_va = 0x748c0000 end_va = 0x748ddfff monitored = 0 entry_point = 0x748cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 306 start_va = 0x748b0000 end_va = 0x748b9fff monitored = 0 entry_point = 0x748b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 307 start_va = 0x77680000 end_va = 0x776d7fff monitored = 0 entry_point = 0x776c25c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 308 start_va = 0x76c50000 end_va = 0x76c93fff monitored = 0 entry_point = 0x76c69d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 309 start_va = 0x1f00000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 310 start_va = 0x2080000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002080000" filename = "" Region: id = 311 start_va = 0x74c60000 end_va = 0x74d7efff monitored = 0 entry_point = 0x74ca5980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 312 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 313 start_va = 0x1f00000 end_va = 0x1fbbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f00000" filename = "" Region: id = 314 start_va = 0x2070000 end_va = 0x207ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 315 start_va = 0x1f0000 end_va = 0x1f3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 316 start_va = 0x6f390000 end_va = 0x6f3acfff monitored = 0 entry_point = 0x6f393b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 317 start_va = 0x590000 end_va = 0x592fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 333 start_va = 0x590000 end_va = 0x590fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Thread: id = 1 os_tid = 0xe4c [0088.554] GetStartupInfoA (in: lpStartupInfo=0x19ff18 | out: lpStartupInfo=0x19ff18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0088.555] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x7d0000 [0088.613] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0088.613] GetProcAddress (hModule=0x74f30000, lpProcName="FlsAlloc") returned 0x74f4a980 [0088.613] GetProcAddress (hModule=0x74f30000, lpProcName="FlsGetValue") returned 0x74f47570 [0088.613] GetProcAddress (hModule=0x74f30000, lpProcName="FlsSetValue") returned 0x74f49e30 [0088.613] GetProcAddress (hModule=0x74f30000, lpProcName="FlsFree") returned 0x74f54ff0 [0088.614] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0088.614] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0088.614] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0088.614] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0088.614] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0088.614] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0088.615] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0088.615] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0088.615] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0088.615] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0088.615] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0088.615] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0088.615] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0088.615] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0088.616] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0088.616] GetProcAddress (hModule=0x74f30000, lpProcName="DecodePointer") returned 0x77bed830 [0088.616] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x214) returned 0x7d05a8 [0088.616] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0088.616] GetProcAddress (hModule=0x74f30000, lpProcName="DecodePointer") returned 0x77bed830 [0088.617] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0088.617] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0088.617] GetProcAddress (hModule=0x74f30000, lpProcName="DecodePointer") returned 0x77bed830 [0088.617] GetCurrentThreadId () returned 0xe4c [0088.617] GetStartupInfoA (in: lpStartupInfo=0x19fe9c | out: lpStartupInfo=0x19fe9c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0088.617] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x800) returned 0x7d07c8 [0088.617] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0088.617] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0088.618] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0088.618] SetHandleCount (uNumber=0x20) returned 0x20 [0088.618] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe\" " [0088.618] GetEnvironmentStringsW () returned 0x45ffc0* [0088.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1293, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1293 [0088.618] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x0, Size=0x50d) returned 0x7d0fd0 [0088.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1293, lpMultiByteStr=0x7d0fd0, cbMultiByte=1293, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1293 [0088.618] FreeEnvironmentStringsW (penv=0x45ffc0) returned 1 [0088.618] GetLastError () returned 0x0 [0088.618] SetLastError (dwErrCode=0x0) [0088.618] GetLastError () returned 0x0 [0088.618] SetLastError (dwErrCode=0x0) [0088.619] GetLastError () returned 0x0 [0088.619] SetLastError (dwErrCode=0x0) [0088.619] GetACP () returned 0x4e4 [0088.619] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x0, Size=0x220) returned 0x7d14e8 [0088.619] GetLastError () returned 0x0 [0088.619] SetLastError (dwErrCode=0x0) [0088.619] IsValidCodePage (CodePage=0x4e4) returned 1 [0088.619] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe7c | out: lpCPInfo=0x19fe7c) returned 1 [0088.619] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f948 | out: lpCPInfo=0x19f948) returned 1 [0088.619] GetLastError () returned 0x0 [0088.619] SetLastError (dwErrCode=0x0) [0088.619] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x19f8d8 | out: lpCharType=0x19f8d8) returned 1 [0088.619] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0088.619] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ@Ā") returned 256 [0088.619] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ@Ā", cchSrc=256, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0088.619] GetLastError () returned 0x0 [0088.619] SetLastError (dwErrCode=0x0) [0088.620] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0088.620] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0088.620] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0088.620] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0088.620] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0088.620] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x19fc5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿô£çc\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0088.620] GetLastError () returned 0x0 [0088.620] SetLastError (dwErrCode=0x0) [0088.620] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0088.620] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0088.621] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0088.621] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0088.621] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x19fb5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿô£çc\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0088.621] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43b680, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe")) returned 0x48 [0088.621] GetLastError () returned 0x0 [0088.621] SetLastError (dwErrCode=0x0) [0088.621] GetLastError () returned 0x0 [0088.621] SetLastError (dwErrCode=0x0) [0088.621] GetLastError () returned 0x0 [0088.621] SetLastError (dwErrCode=0x0) [0088.621] GetLastError () returned 0x0 [0088.621] SetLastError (dwErrCode=0x0) [0088.621] GetLastError () returned 0x0 [0088.621] SetLastError (dwErrCode=0x0) [0088.622] GetLastError () returned 0x0 [0088.622] SetLastError (dwErrCode=0x0) [0088.622] GetLastError () returned 0x0 [0088.622] SetLastError (dwErrCode=0x0) [0088.622] GetLastError () returned 0x0 [0088.622] SetLastError (dwErrCode=0x0) [0088.622] GetLastError () returned 0x0 [0088.622] SetLastError (dwErrCode=0x0) [0088.622] GetLastError () returned 0x0 [0088.622] SetLastError (dwErrCode=0x0) [0088.622] GetLastError () returned 0x0 [0088.622] SetLastError (dwErrCode=0x0) [0088.622] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.623] GetLastError () returned 0x0 [0088.623] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.624] SetLastError (dwErrCode=0x0) [0088.624] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.625] GetLastError () returned 0x0 [0088.625] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.626] SetLastError (dwErrCode=0x0) [0088.626] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.627] GetLastError () returned 0x0 [0088.627] SetLastError (dwErrCode=0x0) [0088.628] GetLastError () returned 0x0 [0088.628] SetLastError (dwErrCode=0x0) [0088.628] GetLastError () returned 0x0 [0088.628] SetLastError (dwErrCode=0x0) [0088.628] GetLastError () returned 0x0 [0088.628] SetLastError (dwErrCode=0x0) [0088.628] GetLastError () returned 0x0 [0088.628] SetLastError (dwErrCode=0x0) [0088.628] GetLastError () returned 0x0 [0088.628] SetLastError (dwErrCode=0x0) [0088.628] GetLastError () returned 0x0 [0088.628] SetLastError (dwErrCode=0x0) [0088.628] GetLastError () returned 0x0 [0088.628] SetLastError (dwErrCode=0x0) [0088.628] GetLastError () returned 0x0 [0088.628] SetLastError (dwErrCode=0x0) [0088.628] GetLastError () returned 0x0 [0088.629] SetLastError (dwErrCode=0x0) [0088.629] GetLastError () returned 0x0 [0088.629] SetLastError (dwErrCode=0x0) [0088.629] GetLastError () returned 0x0 [0088.629] SetLastError (dwErrCode=0x0) [0088.629] GetLastError () returned 0x0 [0088.629] SetLastError (dwErrCode=0x0) [0088.629] GetLastError () returned 0x0 [0088.629] SetLastError (dwErrCode=0x0) [0088.629] GetLastError () returned 0x0 [0088.629] SetLastError (dwErrCode=0x0) [0088.629] GetLastError () returned 0x0 [0088.629] SetLastError (dwErrCode=0x0) [0088.629] GetLastError () returned 0x0 [0088.629] SetLastError (dwErrCode=0x0) [0088.629] GetLastError () returned 0x0 [0088.629] SetLastError (dwErrCode=0x0) [0088.629] GetLastError () returned 0x0 [0088.630] SetLastError (dwErrCode=0x0) [0088.630] GetLastError () returned 0x0 [0088.630] SetLastError (dwErrCode=0x0) [0088.630] GetLastError () returned 0x0 [0088.630] SetLastError (dwErrCode=0x0) [0088.630] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x0, Size=0x51) returned 0x7d1710 [0088.630] GetLastError () returned 0x0 [0088.630] SetLastError (dwErrCode=0x0) [0088.630] GetLastError () returned 0x0 [0088.630] SetLastError (dwErrCode=0x0) [0088.630] GetLastError () returned 0x0 [0088.630] SetLastError (dwErrCode=0x0) [0088.630] GetLastError () returned 0x0 [0088.630] SetLastError (dwErrCode=0x0) [0088.630] GetLastError () returned 0x0 [0088.631] SetLastError (dwErrCode=0x0) [0088.631] GetLastError () returned 0x0 [0088.631] SetLastError (dwErrCode=0x0) [0088.631] GetLastError () returned 0x0 [0088.631] SetLastError (dwErrCode=0x0) [0088.631] GetLastError () returned 0x0 [0088.631] SetLastError (dwErrCode=0x0) [0088.631] GetLastError () returned 0x0 [0088.631] SetLastError (dwErrCode=0x0) [0088.631] GetLastError () returned 0x0 [0088.631] SetLastError (dwErrCode=0x0) [0088.631] GetLastError () returned 0x0 [0088.631] SetLastError (dwErrCode=0x0) [0088.631] GetLastError () returned 0x0 [0088.631] SetLastError (dwErrCode=0x0) [0088.631] GetLastError () returned 0x0 [0088.631] SetLastError (dwErrCode=0x0) [0088.632] GetLastError () returned 0x0 [0088.632] SetLastError (dwErrCode=0x0) [0088.632] GetLastError () returned 0x0 [0088.632] SetLastError (dwErrCode=0x0) [0088.632] GetLastError () returned 0x0 [0088.632] SetLastError (dwErrCode=0x0) [0088.632] GetLastError () returned 0x0 [0088.632] SetLastError (dwErrCode=0x0) [0088.632] GetLastError () returned 0x0 [0088.632] SetLastError (dwErrCode=0x0) [0088.632] GetLastError () returned 0x0 [0088.632] SetLastError (dwErrCode=0x0) [0088.632] GetLastError () returned 0x0 [0088.632] SetLastError (dwErrCode=0x0) [0088.632] GetLastError () returned 0x0 [0088.633] SetLastError (dwErrCode=0x0) [0088.633] GetLastError () returned 0x0 [0088.633] SetLastError (dwErrCode=0x0) [0088.633] GetLastError () returned 0x0 [0088.633] SetLastError (dwErrCode=0x0) [0088.633] GetLastError () returned 0x0 [0088.633] SetLastError (dwErrCode=0x0) [0088.633] GetLastError () returned 0x0 [0088.633] SetLastError (dwErrCode=0x0) [0088.633] GetLastError () returned 0x0 [0088.633] SetLastError (dwErrCode=0x0) [0088.633] GetLastError () returned 0x0 [0088.633] SetLastError (dwErrCode=0x0) [0088.633] GetLastError () returned 0x0 [0088.633] SetLastError (dwErrCode=0x0) [0088.633] GetLastError () returned 0x0 [0088.633] SetLastError (dwErrCode=0x0) [0088.634] GetLastError () returned 0x0 [0088.634] SetLastError (dwErrCode=0x0) [0088.634] GetLastError () returned 0x0 [0088.634] SetLastError (dwErrCode=0x0) [0088.634] GetLastError () returned 0x0 [0088.634] SetLastError (dwErrCode=0x0) [0088.634] GetLastError () returned 0x0 [0088.634] SetLastError (dwErrCode=0x0) [0088.634] GetLastError () returned 0x0 [0088.634] SetLastError (dwErrCode=0x0) [0088.634] GetLastError () returned 0x0 [0088.634] SetLastError (dwErrCode=0x0) [0088.634] GetLastError () returned 0x0 [0088.634] SetLastError (dwErrCode=0x0) [0088.634] GetLastError () returned 0x0 [0088.634] SetLastError (dwErrCode=0x0) [0088.634] GetLastError () returned 0x0 [0088.635] SetLastError (dwErrCode=0x0) [0088.635] GetLastError () returned 0x0 [0088.636] SetLastError (dwErrCode=0x0) [0088.636] GetLastError () returned 0x0 [0088.636] SetLastError (dwErrCode=0x0) [0088.636] GetLastError () returned 0x0 [0088.636] SetLastError (dwErrCode=0x0) [0088.636] GetLastError () returned 0x0 [0088.636] SetLastError (dwErrCode=0x0) [0088.636] GetLastError () returned 0x0 [0088.636] SetLastError (dwErrCode=0x0) [0088.636] GetLastError () returned 0x0 [0088.636] SetLastError (dwErrCode=0x0) [0088.636] GetLastError () returned 0x0 [0088.636] SetLastError (dwErrCode=0x0) [0088.636] GetLastError () returned 0x0 [0088.636] SetLastError (dwErrCode=0x0) [0088.636] GetLastError () returned 0x0 [0088.636] SetLastError (dwErrCode=0x0) [0088.636] GetLastError () returned 0x0 [0088.637] SetLastError (dwErrCode=0x0) [0088.637] GetLastError () returned 0x0 [0088.637] SetLastError (dwErrCode=0x0) [0088.637] GetLastError () returned 0x0 [0088.637] SetLastError (dwErrCode=0x0) [0088.637] GetLastError () returned 0x0 [0088.637] SetLastError (dwErrCode=0x0) [0088.637] GetLastError () returned 0x0 [0088.637] SetLastError (dwErrCode=0x0) [0088.637] GetLastError () returned 0x0 [0088.637] SetLastError (dwErrCode=0x0) [0088.637] GetLastError () returned 0x0 [0088.637] SetLastError (dwErrCode=0x0) [0088.637] GetLastError () returned 0x0 [0088.637] SetLastError (dwErrCode=0x0) [0088.637] GetLastError () returned 0x0 [0088.638] SetLastError (dwErrCode=0x0) [0088.638] GetLastError () returned 0x0 [0088.638] SetLastError (dwErrCode=0x0) [0088.638] GetLastError () returned 0x0 [0088.638] SetLastError (dwErrCode=0x0) [0088.638] GetLastError () returned 0x0 [0088.638] SetLastError (dwErrCode=0x0) [0088.638] GetLastError () returned 0x0 [0088.638] SetLastError (dwErrCode=0x0) [0088.638] GetLastError () returned 0x0 [0088.638] SetLastError (dwErrCode=0x0) [0088.638] GetLastError () returned 0x0 [0088.638] SetLastError (dwErrCode=0x0) [0088.638] GetLastError () returned 0x0 [0088.638] SetLastError (dwErrCode=0x0) [0088.638] GetLastError () returned 0x0 [0088.639] SetLastError (dwErrCode=0x0) [0088.639] GetLastError () returned 0x0 [0088.639] SetLastError (dwErrCode=0x0) [0088.639] GetLastError () returned 0x0 [0088.639] SetLastError (dwErrCode=0x0) [0088.639] GetLastError () returned 0x0 [0088.639] SetLastError (dwErrCode=0x0) [0088.639] GetLastError () returned 0x0 [0088.639] SetLastError (dwErrCode=0x0) [0088.639] GetLastError () returned 0x0 [0088.639] SetLastError (dwErrCode=0x0) [0088.639] GetLastError () returned 0x0 [0088.639] SetLastError (dwErrCode=0x0) [0088.639] GetLastError () returned 0x0 [0088.639] SetLastError (dwErrCode=0x0) [0088.639] GetLastError () returned 0x0 [0088.640] SetLastError (dwErrCode=0x0) [0088.640] GetLastError () returned 0x0 [0088.640] SetLastError (dwErrCode=0x0) [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x90) returned 0x7d1770 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x1f) returned 0x7d1808 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x2e) returned 0x7d1830 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x37) returned 0x7d1868 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x3c) returned 0x7d18a8 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x31) returned 0x7d18f0 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x14) returned 0x7d1930 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x24) returned 0x7d1950 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0xd) returned 0x7d1980 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x1d) returned 0x7d1998 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x31) returned 0x7d19c0 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x15) returned 0x7d1a00 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x17) returned 0x7d1a20 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0xe) returned 0x7d1a40 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x69) returned 0x7d1a58 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x3e) returned 0x7d1ad0 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x1b) returned 0x7d1b18 [0088.640] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x1d) returned 0x7d1b40 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x48) returned 0x7d1b68 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x12) returned 0x7d1bb8 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x18) returned 0x7d1bd8 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x1b) returned 0x7d1bf8 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x24) returned 0x7d1c20 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x29) returned 0x7d1c50 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x1e) returned 0x7d1c88 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x6b) returned 0x7d1cb0 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x17) returned 0x7d1d28 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0xf) returned 0x7d1d48 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x16) returned 0x7d1d60 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x2a) returned 0x7d1d80 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x29) returned 0x7d1db8 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x12) returned 0x7d1df0 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x21) returned 0x7d1e10 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x16) returned 0x7d1e40 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x22) returned 0x7d1e60 [0088.641] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x12) returned 0x7d1e90 [0088.649] HeapFree (in: hHeap=0x7d0000, dwFlags=0x0, lpMem=0x7d0fd0 | out: hHeap=0x7d0000) returned 1 [0088.650] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x74f30000 [0088.650] GetProcAddress (hModule=0x74f30000, lpProcName="IsProcessorFeaturePresent") returned 0x74f49bf0 [0088.650] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0088.652] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x800) returned 0x7d1eb0 [0088.652] RtlAllocateHeap (HeapHandle=0x7d0000, Flags=0x8, Size=0x80) returned 0x7d0fd0 [0088.652] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x408806) returned 0x0 [0088.653] RtlSizeHeap (HeapHandle=0x7d0000, Flags=0x0, MemoryPointer=0x7d0fd0) returned 0x80 [0088.653] GetLastError () returned 0x0 [0088.653] SetLastError (dwErrCode=0x0) [0088.653] GetLastError () returned 0x0 [0088.654] SetLastError (dwErrCode=0x0) [0088.654] GetLastError () returned 0x0 [0088.654] SetLastError (dwErrCode=0x0) [0088.654] GetLastError () returned 0x0 [0088.654] SetLastError (dwErrCode=0x0) [0088.654] GetLastError () returned 0x0 [0088.654] SetLastError (dwErrCode=0x0) [0088.654] GetLastError () returned 0x0 [0088.654] SetLastError (dwErrCode=0x0) [0088.654] GetLastError () returned 0x0 [0088.654] SetLastError (dwErrCode=0x0) [0088.654] GetLastError () returned 0x0 [0088.654] SetLastError (dwErrCode=0x0) [0088.654] GetLastError () returned 0x0 [0088.654] SetLastError (dwErrCode=0x0) [0088.654] GetLastError () returned 0x0 [0088.655] SetLastError (dwErrCode=0x0) [0088.655] GetLastError () returned 0x0 [0088.655] SetLastError (dwErrCode=0x0) [0088.655] GetLastError () returned 0x0 [0088.655] SetLastError (dwErrCode=0x0) [0088.655] GetLastError () returned 0x0 [0088.655] SetLastError (dwErrCode=0x0) [0088.655] GetLastError () returned 0x0 [0088.655] SetLastError (dwErrCode=0x0) [0088.655] GetLastError () returned 0x0 [0088.655] SetLastError (dwErrCode=0x0) [0088.655] GetLastError () returned 0x0 [0088.655] SetLastError (dwErrCode=0x0) [0088.655] GetLastError () returned 0x0 [0088.655] SetLastError (dwErrCode=0x0) [0088.656] GetLastError () returned 0x0 [0088.656] SetLastError (dwErrCode=0x0) [0088.656] GetLastError () returned 0x0 [0088.656] SetLastError (dwErrCode=0x0) [0088.656] GetLastError () returned 0x0 [0088.656] SetLastError (dwErrCode=0x0) [0088.656] GetLastError () returned 0x0 [0088.656] SetLastError (dwErrCode=0x0) [0088.656] GetLastError () returned 0x0 [0088.656] SetLastError (dwErrCode=0x0) [0088.657] GetLastError () returned 0x0 [0088.657] SetLastError (dwErrCode=0x0) [0088.657] GetLastError () returned 0x0 [0088.657] SetLastError (dwErrCode=0x0) [0088.657] GetLastError () returned 0x0 [0088.657] SetLastError (dwErrCode=0x0) [0088.657] GetLastError () returned 0x0 [0088.657] SetLastError (dwErrCode=0x0) [0088.657] GetLastError () returned 0x0 [0088.657] SetLastError (dwErrCode=0x0) [0088.657] GetLastError () returned 0x0 [0088.657] SetLastError (dwErrCode=0x0) [0088.657] GetLastError () returned 0x0 [0088.657] SetLastError (dwErrCode=0x0) [0088.657] GetLastError () returned 0x0 [0088.657] SetLastError (dwErrCode=0x0) [0088.657] GetLastError () returned 0x0 [0088.658] SetLastError (dwErrCode=0x0) [0088.658] GetLastError () returned 0x0 [0088.658] SetLastError (dwErrCode=0x0) [0088.658] GetLastError () returned 0x0 [0088.658] SetLastError (dwErrCode=0x0) [0088.658] GetLastError () returned 0x0 [0088.658] SetLastError (dwErrCode=0x0) [0088.658] GetLastError () returned 0x0 [0088.658] SetLastError (dwErrCode=0x0) [0088.658] GetLastError () returned 0x0 [0088.658] SetLastError (dwErrCode=0x0) [0088.658] GetLastError () returned 0x0 [0088.658] SetLastError (dwErrCode=0x0) [0088.658] GetLastError () returned 0x0 [0088.659] SetLastError (dwErrCode=0x0) [0088.659] GetLastError () returned 0x0 [0088.659] SetLastError (dwErrCode=0x0) [0088.659] GetLastError () returned 0x0 [0088.659] SetLastError (dwErrCode=0x0) [0088.659] GetLastError () returned 0x0 [0088.659] SetLastError (dwErrCode=0x0) [0088.659] GetLastError () returned 0x0 [0088.659] SetLastError (dwErrCode=0x0) [0088.659] GetLastError () returned 0x0 [0088.659] SetLastError (dwErrCode=0x0) [0088.659] GetLastError () returned 0x0 [0088.659] SetLastError (dwErrCode=0x0) [0088.659] GetLastError () returned 0x0 [0088.659] SetLastError (dwErrCode=0x0) [0088.659] GetLastError () returned 0x0 [0088.659] SetLastError (dwErrCode=0x0) [0088.660] GetLastError () returned 0x0 [0088.660] SetLastError (dwErrCode=0x0) [0088.660] GetLastError () returned 0x0 [0088.660] SetLastError (dwErrCode=0x0) [0088.660] GetLastError () returned 0x0 [0088.660] SetLastError (dwErrCode=0x0) [0088.660] GetLastError () returned 0x0 [0088.660] SetLastError (dwErrCode=0x0) [0088.660] GetLastError () returned 0x0 [0088.660] SetLastError (dwErrCode=0x0) [0088.660] GetLastError () returned 0x0 [0088.660] SetLastError (dwErrCode=0x0) [0088.660] GetLastError () returned 0x0 [0088.661] SetLastError (dwErrCode=0x0) [0088.661] GetLastError () returned 0x0 [0088.661] SetLastError (dwErrCode=0x0) [0088.661] GetLastError () returned 0x0 [0088.661] SetLastError (dwErrCode=0x0) [0088.661] GetLastError () returned 0x0 [0088.661] SetLastError (dwErrCode=0x0) [0088.661] GetLastError () returned 0x0 [0088.661] SetLastError (dwErrCode=0x0) [0088.661] GetLastError () returned 0x0 [0088.661] SetLastError (dwErrCode=0x0) [0088.661] GetLastError () returned 0x0 [0088.661] SetLastError (dwErrCode=0x0) [0088.661] GetLastError () returned 0x0 [0088.661] SetLastError (dwErrCode=0x0) [0088.661] GetLastError () returned 0x0 [0088.661] SetLastError (dwErrCode=0x0) [0088.661] GetLastError () returned 0x0 [0088.662] SetLastError (dwErrCode=0x0) [0088.662] GetLastError () returned 0x0 [0088.662] SetLastError (dwErrCode=0x0) [0088.662] GetLastError () returned 0x0 [0088.662] SetLastError (dwErrCode=0x0) [0088.662] GetLastError () returned 0x0 [0088.662] SetLastError (dwErrCode=0x0) [0088.662] GetLastError () returned 0x0 [0088.662] SetLastError (dwErrCode=0x0) [0088.662] GetLastError () returned 0x0 [0088.662] SetLastError (dwErrCode=0x0) [0088.662] GetLastError () returned 0x0 [0088.662] SetLastError (dwErrCode=0x0) [0088.662] GetLastError () returned 0x0 [0088.662] SetLastError (dwErrCode=0x0) [0088.662] GetLastError () returned 0x0 [0088.662] SetLastError (dwErrCode=0x0) [0088.662] GetLastError () returned 0x0 [0088.663] SetLastError (dwErrCode=0x0) [0088.663] GetLastError () returned 0x0 [0088.663] SetLastError (dwErrCode=0x0) [0088.663] GetLastError () returned 0x0 [0088.663] SetLastError (dwErrCode=0x0) [0088.663] GetLastError () returned 0x0 [0088.663] SetLastError (dwErrCode=0x0) [0088.745] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.745] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.745] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.745] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.745] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.745] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.745] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.745] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.745] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.745] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.745] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.745] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.746] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.747] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.748] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.749] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.750] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.751] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.752] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.753] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.754] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.755] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.756] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.756] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.756] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.756] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.756] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.756] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.756] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0088.756] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0091.221] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74f30000 [0091.221] LocalAlloc (uFlags=0x0, uBytes=0x8140) returned 0x461f20 [0091.222] VirtualAlloc (lpAddress=0x0, dwSize=0x8140, flAllocationType=0x1000, flProtect=0x40) returned 0x30000 [0091.245] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74f30000 [0091.245] GetProcAddress (hModule=0x74f30000, lpProcName="GlobalAlloc") returned 0x74f49950 [0091.245] GetProcAddress (hModule=0x74f30000, lpProcName="GetLastError") returned 0x74f43870 [0091.245] GetProcAddress (hModule=0x74f30000, lpProcName="Sleep") returned 0x74f47990 [0091.245] GetProcAddress (hModule=0x74f30000, lpProcName="VirtualAlloc") returned 0x74f47810 [0091.246] GetProcAddress (hModule=0x74f30000, lpProcName="CreateToolhelp32Snapshot") returned 0x74f57b50 [0091.246] GetProcAddress (hModule=0x74f30000, lpProcName="Module32First") returned 0x74f744b0 [0091.246] GetProcAddress (hModule=0x74f30000, lpProcName="CloseHandle") returned 0x74f56630 [0091.246] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x98 [0091.358] Module32First (hSnapshot=0x98, lpme=0x19ef5c) returned 1 [0091.359] VirtualAlloc (lpAddress=0x0, dwSize=0x89a0, flAllocationType=0x1000, flProtect=0x40) returned 0x1c0000 [0091.361] LoadLibraryA (lpLibFileName="user32") returned 0x750d0000 [0093.580] GetProcAddress (hModule=0x750d0000, lpProcName="MessageBoxA") returned 0x7514fec0 [0093.580] GetProcAddress (hModule=0x750d0000, lpProcName="GetMessageExtraInfo") returned 0x75103690 [0093.580] LoadLibraryA (lpLibFileName="kernel32") returned 0x74f30000 [0093.580] GetProcAddress (hModule=0x74f30000, lpProcName="WinExec") returned 0x74f6ff70 [0093.580] GetProcAddress (hModule=0x74f30000, lpProcName="CreateFileA") returned 0x74f56880 [0093.580] GetProcAddress (hModule=0x74f30000, lpProcName="WriteFile") returned 0x74f56ca0 [0093.580] GetProcAddress (hModule=0x74f30000, lpProcName="CloseHandle") returned 0x74f56630 [0093.581] GetProcAddress (hModule=0x74f30000, lpProcName="CreateProcessA") returned 0x74f70750 [0093.581] GetProcAddress (hModule=0x74f30000, lpProcName="GetThreadContext") returned 0x74f4ec60 [0093.581] GetProcAddress (hModule=0x74f30000, lpProcName="VirtualAlloc") returned 0x74f47810 [0093.581] GetProcAddress (hModule=0x74f30000, lpProcName="VirtualAllocEx") returned 0x74f72730 [0093.581] GetProcAddress (hModule=0x74f30000, lpProcName="VirtualFree") returned 0x74f47600 [0093.581] GetProcAddress (hModule=0x74f30000, lpProcName="ReadProcessMemory") returned 0x74f71c80 [0093.581] GetProcAddress (hModule=0x74f30000, lpProcName="WriteProcessMemory") returned 0x74f72850 [0093.581] GetProcAddress (hModule=0x74f30000, lpProcName="SetThreadContext") returned 0x74f72490 [0093.581] GetProcAddress (hModule=0x74f30000, lpProcName="ResumeThread") returned 0x74f4a800 [0093.581] GetProcAddress (hModule=0x74f30000, lpProcName="WaitForSingleObject") returned 0x74f56820 [0093.582] GetProcAddress (hModule=0x74f30000, lpProcName="GetModuleFileNameA") returned 0x74f4a720 [0093.582] GetProcAddress (hModule=0x74f30000, lpProcName="GetCommandLineA") returned 0x74f4ab60 [0093.582] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x77b90000 [0093.582] GetProcAddress (hModule=0x77b90000, lpProcName="NtUnmapViewOfSection") returned 0x77c06f40 [0093.583] GetProcAddress (hModule=0x77b90000, lpProcName="NtWriteVirtualMemory") returned 0x77c07040 [0093.583] GetProcAddress (hModule=0x750d0000, lpProcName="RegisterClassExA") returned 0x75104e90 [0093.583] GetProcAddress (hModule=0x750d0000, lpProcName="CreateWindowExA") returned 0x75106f30 [0093.583] GetProcAddress (hModule=0x750d0000, lpProcName="PostMessageA") returned 0x750ff0e0 [0093.583] GetProcAddress (hModule=0x750d0000, lpProcName="GetMessageA") returned 0x750fe130 [0093.583] GetProcAddress (hModule=0x750d0000, lpProcName="DefWindowProcA") returned 0x77c1aed0 [0093.583] GetProcAddress (hModule=0x74f30000, lpProcName="GetFileAttributesA") returned 0x74f56a20 [0093.583] GetProcAddress (hModule=0x74f30000, lpProcName="GetStartupInfoA") returned 0x74f49c10 [0093.583] GetProcAddress (hModule=0x74f30000, lpProcName="VirtualProtectEx") returned 0x74f72790 [0093.584] GetProcAddress (hModule=0x74f30000, lpProcName="ExitProcess") returned 0x74f57b30 [0093.584] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0093.584] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0093.584] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0093.584] RegisterClassExA (param_1=0x19ec18) returned 0xc1dc [0093.585] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x30394 [0101.330] PostMessageA (hWnd=0x30394, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0101.330] GetMessageA (in: lpMsg=0x19ec48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19ec48) returned 1 [0101.331] GetMessageA (in: lpMsg=0x19ec48, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19ec48) returned 1 [0101.331] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x590000 [0101.331] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x590000, nSize=0x2800 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe")) returned 0x48 [0101.332] GetStartupInfoA (in: lpStartupInfo=0x19eb6c | out: lpStartupInfo=0x19eb6c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0101.332] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe\" " [0101.332] CreateProcessA (in: lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe", lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19eb6c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0), lpProcessInformation=0x19ebc4 | out: lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe\" ", lpProcessInformation=0x19ebc4*(hProcess=0x110, hThread=0x10c, dwProcessId=0x1004, dwThreadId=0x1008)) returned 1 [0101.353] VirtualFree (lpAddress=0x590000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0101.354] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x590000 [0101.354] GetThreadContext (in: hThread=0x10c, lpContext=0x590000 | out: lpContext=0x590000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x39a000, Edx=0x0, Ecx=0x0, Eax=0x403360, Ebp=0x0, Eip=0x77c08fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0101.482] ReadProcessMemory (in: hProcess=0x110, lpBaseAddress=0x39a008, lpBuffer=0x19ebb8, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x19ebb8*, lpNumberOfBytesRead=0x0) returned 1 [0101.482] NtUnmapViewOfSection (ProcessHandle=0x110, BaseAddress=0x400000) returned 0x0 [0101.486] VirtualAllocEx (hProcess=0x110, lpAddress=0x400000, dwSize=0x9000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0101.486] NtWriteVirtualMemory (in: ProcessHandle=0x110, BaseAddress=0x400000, Buffer=0x1c15a0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x1c15a0*, NumberOfBytesWritten=0x0) returned 0x0 [0101.492] NtWriteVirtualMemory (in: ProcessHandle=0x110, BaseAddress=0x401000, Buffer=0x1c17a0*, NumberOfBytesToWrite=0x7200, NumberOfBytesWritten=0x0 | out: Buffer=0x1c17a0*, NumberOfBytesWritten=0x0) returned 0x0 [0101.496] WriteProcessMemory (in: hProcess=0x110, lpBaseAddress=0x39a008, lpBuffer=0x1c1654*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x1c1654*, lpNumberOfBytesWritten=0x0) returned 1 [0101.499] SetThreadContext (hThread=0x10c, lpContext=0x590000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x39a000, Edx=0x0, Ecx=0x0, Eax=0x402f47, Ebp=0x0, Eip=0x77c08fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0101.499] ResumeThread (hThread=0x10c) returned 0x1 [0101.500] CloseHandle (hObject=0x10c) returned 1 [0101.500] CloseHandle (hObject=0x110) returned 1 [0101.500] ExitProcess (uExitCode=0x0) [0101.500] HeapFree (in: hHeap=0x7d0000, dwFlags=0x0, lpMem=0x7d05a8 | out: hHeap=0x7d0000) returned 1 Thread: id = 2 os_tid = 0xc14 Process: id = "2" image_name = "8362e0f91ae3379c73422bbca7bac493.virus.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe" page_root = "0x2c50d000" os_pid = "0x1004" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xe44" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f4cd" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 318 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 319 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 320 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 321 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 322 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 323 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 324 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 325 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 326 start_va = 0x400000 end_va = 0x44ffff monitored = 1 entry_point = 0x403360 region_type = mapped_file name = "8362e0f91ae3379c73422bbca7bac493.virus.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe") Region: id = 327 start_va = 0x77b90000 end_va = 0x77d0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 328 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 329 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 330 start_va = 0x7fff0000 end_va = 0x7ffd504cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 331 start_va = 0x7ffd504d0000 end_va = 0x7ffd50690fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 332 start_va = 0x7ffd50691000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffd50691000" filename = "" Region: id = 334 start_va = 0x400000 end_va = 0x408fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 335 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 336 start_va = 0x6edd0000 end_va = 0x6ee1ffff monitored = 0 entry_point = 0x6ede8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 337 start_va = 0x6ee20000 end_va = 0x6ee99fff monitored = 0 entry_point = 0x6ee33290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 338 start_va = 0x74f30000 end_va = 0x7500ffff monitored = 0 entry_point = 0x74f43980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 339 start_va = 0x6eea0000 end_va = 0x6eea7fff monitored = 0 entry_point = 0x6eea17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 340 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 341 start_va = 0x74f30000 end_va = 0x7500ffff monitored = 0 entry_point = 0x74f43980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 342 start_va = 0x76ad0000 end_va = 0x76c4dfff monitored = 0 entry_point = 0x76b81b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 343 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 344 start_va = 0x20000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 345 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 346 start_va = 0x470000 end_va = 0x52dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 347 start_va = 0x750d0000 end_va = 0x75216fff monitored = 0 entry_point = 0x750e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 348 start_va = 0x77440000 end_va = 0x7758efff monitored = 0 entry_point = 0x774f6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 349 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 350 start_va = 0x530000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 351 start_va = 0x410000 end_va = 0x439fff monitored = 0 entry_point = 0x415680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 352 start_va = 0x630000 end_va = 0x7b7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000630000" filename = "" Region: id = 353 start_va = 0x75660000 end_va = 0x7568afff monitored = 0 entry_point = 0x75665680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 354 start_va = 0x7c0000 end_va = 0x940fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007c0000" filename = "" Region: id = 355 start_va = 0x950000 end_va = 0x1d4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000950000" filename = "" Region: id = 356 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 357 start_va = 0x410000 end_va = 0x410fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 358 start_va = 0x420000 end_va = 0x423fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 359 start_va = 0x77b10000 end_va = 0x77b8afff monitored = 0 entry_point = 0x77b2e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 360 start_va = 0x74a10000 end_va = 0x74acdfff monitored = 0 entry_point = 0x74a45630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 361 start_va = 0x76c50000 end_va = 0x76c93fff monitored = 0 entry_point = 0x76c69d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 362 start_va = 0x74e80000 end_va = 0x74f2cfff monitored = 0 entry_point = 0x74e94f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 363 start_va = 0x748c0000 end_va = 0x748ddfff monitored = 0 entry_point = 0x748cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 364 start_va = 0x748b0000 end_va = 0x748b9fff monitored = 0 entry_point = 0x748b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 365 start_va = 0x77680000 end_va = 0x776d7fff monitored = 0 entry_point = 0x776c25c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 366 start_va = 0x1d50000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d50000" filename = "" Region: id = 367 start_va = 0x75690000 end_va = 0x76a8efff monitored = 0 entry_point = 0x7584b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 368 start_va = 0x76a90000 end_va = 0x76ac6fff monitored = 0 entry_point = 0x76a93b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 369 start_va = 0x76e20000 end_va = 0x77318fff monitored = 0 entry_point = 0x77027610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 370 start_va = 0x752b0000 end_va = 0x7546cfff monitored = 0 entry_point = 0x75392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 371 start_va = 0x77590000 end_va = 0x775d4fff monitored = 0 entry_point = 0x775ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 372 start_va = 0x77320000 end_va = 0x7732bfff monitored = 0 entry_point = 0x77323930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 373 start_va = 0x775e0000 end_va = 0x7766cfff monitored = 0 entry_point = 0x77629b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 374 start_va = 0x74e20000 end_va = 0x74e63fff monitored = 0 entry_point = 0x74e27410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 375 start_va = 0x77670000 end_va = 0x7767efff monitored = 0 entry_point = 0x77672e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 376 start_va = 0x1d50000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d50000" filename = "" Region: id = 377 start_va = 0x1f30000 end_va = 0x1f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f30000" filename = "" Region: id = 378 start_va = 0x1f40000 end_va = 0x20bafff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 379 start_va = 0x20c0000 end_va = 0x21bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020c0000" filename = "" Region: id = 380 start_va = 0x430000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 381 start_va = 0x440000 end_va = 0x444fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 805 start_va = 0x1e50000 end_va = 0x1e65fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e50000" filename = "" Thread: id = 3 os_tid = 0x1008 [0101.834] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="kernel32" | out: DestinationString="kernel32") [0101.834] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="kernel32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x74f30000) returned 0x0 [0101.834] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="user32" | out: DestinationString="user32") [0101.834] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="user32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x750d0000) returned 0x0 [0101.933] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="advapi32" | out: DestinationString="advapi32") [0101.933] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="advapi32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x77b10000) returned 0x0 [0103.351] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="shell32" | out: DestinationString="shell32") [0103.352] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="shell32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x75690000) returned 0x0 [0113.500] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0113.500] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x27518 [0113.500] GetKeyboardLayoutList (in: nBuff=1, lpList=0x27518 | out: lpList=0x27518) returned 1 [0113.500] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x19fb0c | out: TokenHandle=0x19fb0c*=0x150) returned 1 [0113.500] GetTokenInformation (in: TokenHandle=0x150, TokenInformationClass=0x19, TokenInformation=0x19fb10, TokenInformationLength=0x14, ReturnLength=0x19fb08 | out: TokenInformation=0x19fb10, ReturnLength=0x19fb08) returned 1 [0113.501] ExpandEnvironmentStringsW (in: lpSrc="%systemroot%\\system32\\ntdll.dll", lpDst=0x19fd4c, nSize=0x104 | out: lpDst="C:\\Windows\\system32\\ntdll.dll") returned 0x1e [0113.501] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x154 [0113.501] CreateFileMappingW (hFile=0x154, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x158 [0113.501] MapViewOfFile (hFileMappingObject=0x158, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x1f40000 [0113.504] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x19fd50, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe")) returned 0x48 [0113.504] wcsstr (_Str="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe", _SubStr="7869.vmt") returned 0x0 [0113.505] NtQuerySystemInformation (in: SystemInformationClass=0x67, SystemInformation=0x19ff4c, Length=0x8, ResultLength=0x0 | out: SystemInformation=0x19ff4c, ResultLength=0x0) returned 0x0 [0113.505] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x7, ProcessInformation=0x19ff54, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x19ff54, ReturnLength=0x0) returned 0x0 [0113.505] GetModuleHandleA (lpModuleName="sbiedll") returned 0x0 [0113.505] GetModuleHandleA (lpModuleName="aswhook") returned 0x0 [0113.505] GetModuleHandleA (lpModuleName="snxhk") returned 0x0 [0113.505] LocalAlloc (uFlags=0x40, uBytes=0x104) returned 0x28888 [0113.505] lstrcatW (in: lpString1="", lpString2="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" | out: lpString1="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE") returned="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" [0113.506] RtlInitUnicodeString (in: DestinationString=0x19ff20, SourceString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" | out: DestinationString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE") [0113.506] NtOpenKey (in: KeyHandle=0x19ff40, DesiredAccess=0x9, ObjectAttributes=0x19ff28*(Length=0x18, RootDirectory=0x0, ObjectName="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: KeyHandle=0x19ff40*=0x0) returned 0xc0000034 [0113.506] LocalFree (hMem=0x28888) returned 0x0 [0113.507] LocalAlloc (uFlags=0x40, uBytes=0x104) returned 0x28888 [0113.507] lstrcatW (in: lpString1="", lpString2="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" | out: lpString1="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI") returned="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" [0113.507] RtlInitUnicodeString (in: DestinationString=0x19ff20, SourceString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" | out: DestinationString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI") [0113.507] NtOpenKey (in: KeyHandle=0x19ff40, DesiredAccess=0x9, ObjectAttributes=0x19ff28*(Length=0x18, RootDirectory=0x0, ObjectName="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: KeyHandle=0x19ff40*=0x15c) returned 0x0 [0113.507] NtQueryKey (in: KeyHandle=0x15c, KeyInformationClass=0x2, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0113.507] LocalAlloc (uFlags=0x40, uBytes=0x2c) returned 0x2a118 [0113.507] NtQueryKey (in: KeyHandle=0x15c, KeyInformationClass=0x2, KeyInformation=0x2a118, Length=0x2c, ResultLength=0x19ff48 | out: KeyInformation=0x2a118, ResultLength=0x19ff48) returned 0x0 [0113.507] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0113.507] LocalAlloc (uFlags=0x40, uBytes=0x4e) returned 0x2aa28 [0113.508] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x2aa28, Length=0x4e, ResultLength=0x19ff48 | out: KeyInformation=0x2aa28, ResultLength=0x19ff48) returned 0x0 [0113.509] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="qemu") returned 0x0 [0113.509] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="virtio") returned 0x0 [0113.510] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="vmware") returned 0x0 [0113.510] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="vbox") returned 0x0 [0113.510] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="xen") returned 0x0 [0113.510] LocalFree (hMem=0x2aa28) returned 0x0 [0113.510] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0113.510] LocalAlloc (uFlags=0x40, uBytes=0x44) returned 0x2aa28 [0113.510] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x2aa28, Length=0x44, ResultLength=0x19ff48 | out: KeyInformation=0x2aa28, ResultLength=0x19ff48) returned 0x0 [0113.512] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="qemu") returned 0x0 [0113.512] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="virtio") returned 0x0 [0113.512] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="vmware") returned 0x0 [0113.512] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="vbox") returned 0x0 [0113.512] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="xen") returned 0x0 [0113.512] LocalFree (hMem=0x2aa28) returned 0x0 [0113.512] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0113.512] LocalAlloc (uFlags=0x40, uBytes=0x50) returned 0x2aa28 [0113.512] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x2aa28, Length=0x50, ResultLength=0x19ff48 | out: KeyInformation=0x2aa28, ResultLength=0x19ff48) returned 0x0 [0113.514] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="qemu") returned 0x0 [0113.514] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="virtio") returned 0x0 [0113.514] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="vmware") returned 0x0 [0113.514] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="vbox") returned 0x0 [0113.514] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="xen") returned 0x0 [0113.514] LocalFree (hMem=0x2aa28) returned 0x0 [0113.514] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0113.514] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x2aa28 [0113.514] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x2aa28, Length=0x46, ResultLength=0x19ff48 | out: KeyInformation=0x2aa28, ResultLength=0x19ff48) returned 0x0 [0113.516] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="qemu") returned 0x0 [0113.516] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="virtio") returned 0x0 [0113.516] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="vmware") returned 0x0 [0113.516] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="vbox") returned 0x0 [0113.516] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="xen") returned 0x0 [0113.516] LocalFree (hMem=0x2aa28) returned 0x0 [0113.516] LocalFree (hMem=0x2a118) returned 0x0 [0113.516] NtClose (Handle=0x15c) returned 0x0 [0113.517] LocalFree (hMem=0x28888) returned 0x0 [0113.517] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x0, Length=0x0, ResultLength=0x19ff54 | out: SystemInformation=0x0, ResultLength=0x19ff54*=0x20f18) returned 0xc0000004 [0113.532] LocalAlloc (uFlags=0x40, uBytes=0x21f18) returned 0x1d52050 [0113.535] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1d52050, Length=0x21f18, ResultLength=0x19ff54 | out: SystemInformation=0x1d52050, ResultLength=0x19ff54*=0x19a68) returned 0x0 [0113.540] wcsstr (_Str="system", _SubStr="qemu-ga.exe") returned 0x0 [0113.541] wcsstr (_Str="system", _SubStr="qga.exe") returned 0x0 [0113.541] wcsstr (_Str="system", _SubStr="windanr.exe") returned 0x0 [0113.541] wcsstr (_Str="system", _SubStr="vboxservice.exe") returned 0x0 [0113.541] wcsstr (_Str="system", _SubStr="vboxtray.exe") returned 0x0 [0113.541] wcsstr (_Str="system", _SubStr="vmtoolsd.exe") returned 0x0 [0113.541] wcsstr (_Str="system", _SubStr="prl_tools.exe") returned 0x0 [0113.541] wcsstr (_Str="smss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.541] wcsstr (_Str="smss.exe", _SubStr="qga.exe") returned 0x0 [0113.541] wcsstr (_Str="smss.exe", _SubStr="windanr.exe") returned 0x0 [0113.541] wcsstr (_Str="smss.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.541] wcsstr (_Str="smss.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.541] wcsstr (_Str="smss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.541] wcsstr (_Str="smss.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.541] wcsstr (_Str="csrss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.541] wcsstr (_Str="csrss.exe", _SubStr="qga.exe") returned 0x0 [0113.541] wcsstr (_Str="csrss.exe", _SubStr="windanr.exe") returned 0x0 [0113.541] wcsstr (_Str="csrss.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.542] wcsstr (_Str="csrss.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.542] wcsstr (_Str="csrss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.542] wcsstr (_Str="csrss.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.542] wcsstr (_Str="wininit.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.542] wcsstr (_Str="wininit.exe", _SubStr="qga.exe") returned 0x0 [0113.542] wcsstr (_Str="wininit.exe", _SubStr="windanr.exe") returned 0x0 [0113.542] wcsstr (_Str="wininit.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.542] wcsstr (_Str="wininit.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.542] wcsstr (_Str="wininit.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.542] wcsstr (_Str="wininit.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.542] wcsstr (_Str="csrss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.542] wcsstr (_Str="csrss.exe", _SubStr="qga.exe") returned 0x0 [0113.542] wcsstr (_Str="csrss.exe", _SubStr="windanr.exe") returned 0x0 [0113.542] wcsstr (_Str="csrss.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.542] wcsstr (_Str="csrss.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.543] wcsstr (_Str="csrss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.543] wcsstr (_Str="csrss.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.543] wcsstr (_Str="winlogon.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.543] wcsstr (_Str="winlogon.exe", _SubStr="qga.exe") returned 0x0 [0113.543] wcsstr (_Str="winlogon.exe", _SubStr="windanr.exe") returned 0x0 [0113.543] wcsstr (_Str="winlogon.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.543] wcsstr (_Str="winlogon.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.543] wcsstr (_Str="winlogon.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.543] wcsstr (_Str="winlogon.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.544] wcsstr (_Str="services.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.544] wcsstr (_Str="services.exe", _SubStr="qga.exe") returned 0x0 [0113.544] wcsstr (_Str="services.exe", _SubStr="windanr.exe") returned 0x0 [0113.544] wcsstr (_Str="services.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.544] wcsstr (_Str="services.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.544] wcsstr (_Str="services.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.544] wcsstr (_Str="services.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.544] wcsstr (_Str="lsass.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.544] wcsstr (_Str="lsass.exe", _SubStr="qga.exe") returned 0x0 [0113.544] wcsstr (_Str="lsass.exe", _SubStr="windanr.exe") returned 0x0 [0113.544] wcsstr (_Str="lsass.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.544] wcsstr (_Str="lsass.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.544] wcsstr (_Str="lsass.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.544] wcsstr (_Str="lsass.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.545] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.546] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.546] wcsstr (_Str="dwm.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.546] wcsstr (_Str="dwm.exe", _SubStr="qga.exe") returned 0x0 [0113.546] wcsstr (_Str="dwm.exe", _SubStr="windanr.exe") returned 0x0 [0113.546] wcsstr (_Str="dwm.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.546] wcsstr (_Str="dwm.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.546] wcsstr (_Str="dwm.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.546] wcsstr (_Str="dwm.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.546] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.546] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0113.546] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0113.546] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.546] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.546] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.547] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.547] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.547] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0113.547] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0113.547] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.547] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.547] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.547] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.547] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.548] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0113.548] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0113.548] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.548] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.548] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.548] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.548] wcsstr (_Str="scriptftp.exe", _SubStr="qemu-ga.exe") returned 0x0 [0113.548] wcsstr (_Str="scriptftp.exe", _SubStr="qga.exe") returned 0x0 [0113.548] wcsstr (_Str="scriptftp.exe", _SubStr="windanr.exe") returned 0x0 [0113.548] wcsstr (_Str="scriptftp.exe", _SubStr="vboxservice.exe") returned 0x0 [0113.548] wcsstr (_Str="scriptftp.exe", _SubStr="vboxtray.exe") returned 0x0 [0113.548] wcsstr (_Str="scriptftp.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0113.548] wcsstr (_Str="scriptftp.exe", _SubStr="prl_tools.exe") returned 0x0 [0113.549] LocalFree (hMem=0x1d52050) returned 0x0 [0113.549] NtQuerySystemInformation (in: SystemInformationClass=0xb, SystemInformation=0x0, Length=0x0, ResultLength=0x19ff54 | out: SystemInformation=0x0, ResultLength=0x19ff54*=0x9800) returned 0xc0000004 [0113.550] LocalAlloc (uFlags=0x40, uBytes=0xa800) returned 0x1d52050 [0113.550] NtQuerySystemInformation (in: SystemInformationClass=0xb, SystemInformation=0x1d52050, Length=0xa800, ResultLength=0x19ff54 | out: SystemInformation=0x1d52050, ResultLength=0x19ff54*=0x9800) returned 0x0 [0113.551] strstr (_Str="ntoskrnl.exe", _SubStr="vmci.s") returned 0x0 [0113.551] strstr (_Str="ntoskrnl.exe", _SubStr="vmusbm") returned 0x0 [0113.551] strstr (_Str="ntoskrnl.exe", _SubStr="vmmous") returned 0x0 [0113.551] strstr (_Str="ntoskrnl.exe", _SubStr="vm3dmp") returned 0x0 [0113.551] strstr (_Str="ntoskrnl.exe", _SubStr="vmrawd") returned 0x0 [0113.551] strstr (_Str="ntoskrnl.exe", _SubStr="vmmemc") returned 0x0 [0113.551] strstr (_Str="ntoskrnl.exe", _SubStr="vboxgu") returned 0x0 [0113.551] strstr (_Str="ntoskrnl.exe", _SubStr="vboxsf") returned 0x0 [0113.551] strstr (_Str="ntoskrnl.exe", _SubStr="vboxmo") returned 0x0 [0113.551] strstr (_Str="ntoskrnl.exe", _SubStr="vboxvi") returned 0x0 [0113.551] strstr (_Str="ntoskrnl.exe", _SubStr="vboxdi") returned 0x0 [0113.551] strstr (_Str="ntoskrnl.exe", _SubStr="vioser") returned 0x0 [0113.551] strstr (_Str="hal.dll", _SubStr="vmci.s") returned 0x0 [0113.551] strstr (_Str="hal.dll", _SubStr="vmusbm") returned 0x0 [0113.551] strstr (_Str="hal.dll", _SubStr="vmmous") returned 0x0 [0113.551] strstr (_Str="hal.dll", _SubStr="vm3dmp") returned 0x0 [0113.551] strstr (_Str="hal.dll", _SubStr="vmrawd") returned 0x0 [0113.551] strstr (_Str="hal.dll", _SubStr="vmmemc") returned 0x0 [0113.551] strstr (_Str="hal.dll", _SubStr="vboxgu") returned 0x0 [0113.552] strstr (_Str="hal.dll", _SubStr="vboxsf") returned 0x0 [0113.552] strstr (_Str="hal.dll", _SubStr="vboxmo") returned 0x0 [0113.552] strstr (_Str="hal.dll", _SubStr="vboxvi") returned 0x0 [0113.552] strstr (_Str="hal.dll", _SubStr="vboxdi") returned 0x0 [0113.552] strstr (_Str="hal.dll", _SubStr="vioser") returned 0x0 [0113.552] strstr (_Str="kd.dll", _SubStr="vmci.s") returned 0x0 [0113.552] strstr (_Str="kd.dll", _SubStr="vmusbm") returned 0x0 [0113.552] strstr (_Str="kd.dll", _SubStr="vmmous") returned 0x0 [0113.552] strstr (_Str="kd.dll", _SubStr="vm3dmp") returned 0x0 [0113.552] strstr (_Str="kd.dll", _SubStr="vmrawd") returned 0x0 [0113.552] strstr (_Str="kd.dll", _SubStr="vmmemc") returned 0x0 [0113.552] strstr (_Str="kd.dll", _SubStr="vboxgu") returned 0x0 [0113.552] strstr (_Str="kd.dll", _SubStr="vboxsf") returned 0x0 [0113.552] strstr (_Str="kd.dll", _SubStr="vboxmo") returned 0x0 [0113.552] strstr (_Str="kd.dll", _SubStr="vboxvi") returned 0x0 [0113.552] strstr (_Str="kd.dll", _SubStr="vboxdi") returned 0x0 [0113.552] strstr (_Str="kd.dll", _SubStr="vioser") returned 0x0 [0113.553] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmci.s") returned 0x0 [0113.553] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmusbm") returned 0x0 [0113.553] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmmous") returned 0x0 [0113.553] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vm3dmp") returned 0x0 [0113.553] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmrawd") returned 0x0 [0113.553] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmmemc") returned 0x0 [0113.553] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxgu") returned 0x0 [0113.554] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxsf") returned 0x0 [0113.554] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxmo") returned 0x0 [0113.554] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxvi") returned 0x0 [0113.554] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxdi") returned 0x0 [0113.554] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vioser") returned 0x0 [0113.554] strstr (_Str="werkernel.sys", _SubStr="vmci.s") returned 0x0 [0113.554] strstr (_Str="werkernel.sys", _SubStr="vmusbm") returned 0x0 [0113.554] strstr (_Str="werkernel.sys", _SubStr="vmmous") returned 0x0 [0113.554] strstr (_Str="werkernel.sys", _SubStr="vm3dmp") returned 0x0 [0113.554] strstr (_Str="werkernel.sys", _SubStr="vmrawd") returned 0x0 [0113.554] strstr (_Str="werkernel.sys", _SubStr="vmmemc") returned 0x0 [0113.554] strstr (_Str="werkernel.sys", _SubStr="vboxgu") returned 0x0 [0113.554] strstr (_Str="werkernel.sys", _SubStr="vboxsf") returned 0x0 [0113.554] strstr (_Str="werkernel.sys", _SubStr="vboxmo") returned 0x0 [0113.554] strstr (_Str="werkernel.sys", _SubStr="vboxvi") returned 0x0 [0113.555] strstr (_Str="werkernel.sys", _SubStr="vboxdi") returned 0x0 [0113.555] strstr (_Str="werkernel.sys", _SubStr="vioser") returned 0x0 [0113.555] strstr (_Str="clfs.sys", _SubStr="vmci.s") returned 0x0 [0113.555] strstr (_Str="clfs.sys", _SubStr="vmusbm") returned 0x0 [0113.555] strstr (_Str="clfs.sys", _SubStr="vmmous") returned 0x0 [0113.555] strstr (_Str="clfs.sys", _SubStr="vm3dmp") returned 0x0 [0113.555] strstr (_Str="clfs.sys", _SubStr="vmrawd") returned 0x0 [0113.555] strstr (_Str="clfs.sys", _SubStr="vmmemc") returned 0x0 [0113.555] strstr (_Str="clfs.sys", _SubStr="vboxgu") returned 0x0 [0113.555] strstr (_Str="clfs.sys", _SubStr="vboxsf") returned 0x0 [0113.555] strstr (_Str="clfs.sys", _SubStr="vboxmo") returned 0x0 [0113.555] strstr (_Str="clfs.sys", _SubStr="vboxvi") returned 0x0 [0113.555] strstr (_Str="clfs.sys", _SubStr="vboxdi") returned 0x0 [0113.555] strstr (_Str="clfs.sys", _SubStr="vioser") returned 0x0 [0113.556] strstr (_Str="tm.sys", _SubStr="vmci.s") returned 0x0 [0113.556] strstr (_Str="tm.sys", _SubStr="vmusbm") returned 0x0 [0113.556] strstr (_Str="tm.sys", _SubStr="vmmous") returned 0x0 [0113.556] strstr (_Str="tm.sys", _SubStr="vm3dmp") returned 0x0 [0113.556] strstr (_Str="tm.sys", _SubStr="vmrawd") returned 0x0 [0113.556] strstr (_Str="tm.sys", _SubStr="vmmemc") returned 0x0 [0113.556] strstr (_Str="tm.sys", _SubStr="vboxgu") returned 0x0 [0113.556] strstr (_Str="tm.sys", _SubStr="vboxsf") returned 0x0 [0113.556] strstr (_Str="tm.sys", _SubStr="vboxmo") returned 0x0 [0113.556] strstr (_Str="tm.sys", _SubStr="vboxvi") returned 0x0 [0113.556] strstr (_Str="tm.sys", _SubStr="vboxdi") returned 0x0 [0113.556] strstr (_Str="tm.sys", _SubStr="vioser") returned 0x0 [0113.556] strstr (_Str="pshed.dll", _SubStr="vmci.s") returned 0x0 [0113.556] strstr (_Str="pshed.dll", _SubStr="vmusbm") returned 0x0 [0113.556] strstr (_Str="pshed.dll", _SubStr="vmmous") returned 0x0 [0113.556] strstr (_Str="pshed.dll", _SubStr="vm3dmp") returned 0x0 [0113.556] strstr (_Str="pshed.dll", _SubStr="vmrawd") returned 0x0 [0113.556] strstr (_Str="pshed.dll", _SubStr="vmmemc") returned 0x0 [0113.556] strstr (_Str="pshed.dll", _SubStr="vboxgu") returned 0x0 [0113.556] strstr (_Str="pshed.dll", _SubStr="vboxsf") returned 0x0 [0113.556] strstr (_Str="pshed.dll", _SubStr="vboxmo") returned 0x0 [0113.557] strstr (_Str="pshed.dll", _SubStr="vboxvi") returned 0x0 [0113.557] strstr (_Str="pshed.dll", _SubStr="vboxdi") returned 0x0 [0113.557] strstr (_Str="pshed.dll", _SubStr="vioser") returned 0x0 [0113.557] strstr (_Str="bootvid.dll", _SubStr="vmci.s") returned 0x0 [0113.557] strstr (_Str="bootvid.dll", _SubStr="vmusbm") returned 0x0 [0113.557] strstr (_Str="bootvid.dll", _SubStr="vmmous") returned 0x0 [0113.557] strstr (_Str="bootvid.dll", _SubStr="vm3dmp") returned 0x0 [0113.557] strstr (_Str="bootvid.dll", _SubStr="vmrawd") returned 0x0 [0113.557] strstr (_Str="bootvid.dll", _SubStr="vmmemc") returned 0x0 [0113.557] strstr (_Str="bootvid.dll", _SubStr="vboxgu") returned 0x0 [0113.557] strstr (_Str="bootvid.dll", _SubStr="vboxsf") returned 0x0 [0113.557] strstr (_Str="bootvid.dll", _SubStr="vboxmo") returned 0x0 [0113.557] strstr (_Str="bootvid.dll", _SubStr="vboxvi") returned 0x0 [0113.557] strstr (_Str="bootvid.dll", _SubStr="vboxdi") returned 0x0 [0113.557] strstr (_Str="bootvid.dll", _SubStr="vioser") returned 0x0 [0113.558] strstr (_Str="cmimcext.sys", _SubStr="vmci.s") returned 0x0 [0113.558] strstr (_Str="cmimcext.sys", _SubStr="vmusbm") returned 0x0 [0113.558] strstr (_Str="cmimcext.sys", _SubStr="vmmous") returned 0x0 [0113.558] strstr (_Str="cmimcext.sys", _SubStr="vm3dmp") returned 0x0 [0113.558] strstr (_Str="cmimcext.sys", _SubStr="vmrawd") returned 0x0 [0113.558] strstr (_Str="cmimcext.sys", _SubStr="vmmemc") returned 0x0 [0113.558] strstr (_Str="cmimcext.sys", _SubStr="vboxgu") returned 0x0 [0113.558] strstr (_Str="cmimcext.sys", _SubStr="vboxsf") returned 0x0 [0113.558] strstr (_Str="cmimcext.sys", _SubStr="vboxmo") returned 0x0 [0113.558] strstr (_Str="cmimcext.sys", _SubStr="vboxvi") returned 0x0 [0113.558] strstr (_Str="cmimcext.sys", _SubStr="vboxdi") returned 0x0 [0113.558] strstr (_Str="cmimcext.sys", _SubStr="vioser") returned 0x0 [0113.559] strstr (_Str="ntosext.sys", _SubStr="vmci.s") returned 0x0 [0113.559] strstr (_Str="ntosext.sys", _SubStr="vmusbm") returned 0x0 [0113.559] strstr (_Str="ntosext.sys", _SubStr="vmmous") returned 0x0 [0113.559] strstr (_Str="ntosext.sys", _SubStr="vm3dmp") returned 0x0 [0113.559] strstr (_Str="ntosext.sys", _SubStr="vmrawd") returned 0x0 [0113.559] strstr (_Str="ntosext.sys", _SubStr="vmmemc") returned 0x0 [0113.559] strstr (_Str="ntosext.sys", _SubStr="vboxgu") returned 0x0 [0113.559] strstr (_Str="ntosext.sys", _SubStr="vboxsf") returned 0x0 [0113.559] strstr (_Str="ntosext.sys", _SubStr="vboxmo") returned 0x0 [0113.559] strstr (_Str="ntosext.sys", _SubStr="vboxvi") returned 0x0 [0113.559] strstr (_Str="ntosext.sys", _SubStr="vboxdi") returned 0x0 [0113.559] strstr (_Str="ntosext.sys", _SubStr="vioser") returned 0x0 [0113.559] strstr (_Str="ci.dll", _SubStr="vmci.s") returned 0x0 [0113.559] strstr (_Str="ci.dll", _SubStr="vmusbm") returned 0x0 [0113.559] strstr (_Str="ci.dll", _SubStr="vmmous") returned 0x0 [0113.559] strstr (_Str="ci.dll", _SubStr="vm3dmp") returned 0x0 [0113.559] strstr (_Str="ci.dll", _SubStr="vmrawd") returned 0x0 [0113.559] strstr (_Str="ci.dll", _SubStr="vmmemc") returned 0x0 [0113.559] strstr (_Str="ci.dll", _SubStr="vboxgu") returned 0x0 [0113.559] strstr (_Str="ci.dll", _SubStr="vboxsf") returned 0x0 [0113.559] strstr (_Str="ci.dll", _SubStr="vboxmo") returned 0x0 [0113.559] strstr (_Str="ci.dll", _SubStr="vboxvi") returned 0x0 [0113.559] strstr (_Str="ci.dll", _SubStr="vboxdi") returned 0x0 [0113.559] strstr (_Str="ci.dll", _SubStr="vioser") returned 0x0 [0113.560] strstr (_Str="msrpc.sys", _SubStr="vmci.s") returned 0x0 [0113.560] strstr (_Str="msrpc.sys", _SubStr="vmusbm") returned 0x0 [0113.560] strstr (_Str="msrpc.sys", _SubStr="vmmous") returned 0x0 [0113.560] strstr (_Str="msrpc.sys", _SubStr="vm3dmp") returned 0x0 [0113.560] strstr (_Str="msrpc.sys", _SubStr="vmrawd") returned 0x0 [0113.560] strstr (_Str="msrpc.sys", _SubStr="vmmemc") returned 0x0 [0113.560] strstr (_Str="msrpc.sys", _SubStr="vboxgu") returned 0x0 [0113.560] strstr (_Str="msrpc.sys", _SubStr="vboxsf") returned 0x0 [0113.560] strstr (_Str="msrpc.sys", _SubStr="vboxmo") returned 0x0 [0113.560] strstr (_Str="msrpc.sys", _SubStr="vboxvi") returned 0x0 [0113.560] strstr (_Str="msrpc.sys", _SubStr="vboxdi") returned 0x0 [0113.560] strstr (_Str="msrpc.sys", _SubStr="vioser") returned 0x0 [0113.560] strstr (_Str="fltmgr.sys", _SubStr="vmci.s") returned 0x0 [0113.561] strstr (_Str="fltmgr.sys", _SubStr="vmusbm") returned 0x0 [0113.561] strstr (_Str="fltmgr.sys", _SubStr="vmmous") returned 0x0 [0113.561] strstr (_Str="fltmgr.sys", _SubStr="vm3dmp") returned 0x0 [0113.561] strstr (_Str="fltmgr.sys", _SubStr="vmrawd") returned 0x0 [0113.561] strstr (_Str="fltmgr.sys", _SubStr="vmmemc") returned 0x0 [0113.561] strstr (_Str="fltmgr.sys", _SubStr="vboxgu") returned 0x0 [0113.561] strstr (_Str="fltmgr.sys", _SubStr="vboxsf") returned 0x0 [0113.561] strstr (_Str="fltmgr.sys", _SubStr="vboxmo") returned 0x0 [0113.561] strstr (_Str="fltmgr.sys", _SubStr="vboxvi") returned 0x0 [0113.561] strstr (_Str="fltmgr.sys", _SubStr="vboxdi") returned 0x0 [0113.567] strstr (_Str="fltmgr.sys", _SubStr="vioser") returned 0x0 [0113.568] strstr (_Str="ksecdd.sys", _SubStr="vmci.s") returned 0x0 [0113.568] strstr (_Str="ksecdd.sys", _SubStr="vmusbm") returned 0x0 [0113.568] strstr (_Str="ksecdd.sys", _SubStr="vmmous") returned 0x0 [0113.568] strstr (_Str="ksecdd.sys", _SubStr="vm3dmp") returned 0x0 [0113.568] strstr (_Str="ksecdd.sys", _SubStr="vmrawd") returned 0x0 [0113.568] strstr (_Str="ksecdd.sys", _SubStr="vmmemc") returned 0x0 [0113.568] strstr (_Str="ksecdd.sys", _SubStr="vboxgu") returned 0x0 [0113.568] strstr (_Str="ksecdd.sys", _SubStr="vboxsf") returned 0x0 [0113.568] strstr (_Str="ksecdd.sys", _SubStr="vboxmo") returned 0x0 [0113.568] strstr (_Str="ksecdd.sys", _SubStr="vboxvi") returned 0x0 [0113.568] strstr (_Str="ksecdd.sys", _SubStr="vboxdi") returned 0x0 [0113.568] strstr (_Str="ksecdd.sys", _SubStr="vioser") returned 0x0 [0113.568] strstr (_Str="clipsp.sys", _SubStr="vmci.s") returned 0x0 [0113.568] strstr (_Str="clipsp.sys", _SubStr="vmusbm") returned 0x0 [0113.568] strstr (_Str="clipsp.sys", _SubStr="vmmous") returned 0x0 [0113.568] strstr (_Str="clipsp.sys", _SubStr="vm3dmp") returned 0x0 [0113.568] strstr (_Str="clipsp.sys", _SubStr="vmrawd") returned 0x0 [0113.568] strstr (_Str="clipsp.sys", _SubStr="vmmemc") returned 0x0 [0113.568] strstr (_Str="clipsp.sys", _SubStr="vboxgu") returned 0x0 [0113.568] strstr (_Str="clipsp.sys", _SubStr="vboxsf") returned 0x0 [0113.568] strstr (_Str="clipsp.sys", _SubStr="vboxmo") returned 0x0 [0113.568] strstr (_Str="clipsp.sys", _SubStr="vboxvi") returned 0x0 [0113.568] strstr (_Str="clipsp.sys", _SubStr="vboxdi") returned 0x0 [0113.568] strstr (_Str="clipsp.sys", _SubStr="vioser") returned 0x0 [0113.569] strstr (_Str="wdf01000.sys", _SubStr="vmci.s") returned 0x0 [0113.569] strstr (_Str="wdf01000.sys", _SubStr="vmusbm") returned 0x0 [0113.569] strstr (_Str="wdf01000.sys", _SubStr="vmmous") returned 0x0 [0113.569] strstr (_Str="wdf01000.sys", _SubStr="vm3dmp") returned 0x0 [0113.569] strstr (_Str="wdf01000.sys", _SubStr="vmrawd") returned 0x0 [0113.569] strstr (_Str="wdf01000.sys", _SubStr="vmmemc") returned 0x0 [0113.569] strstr (_Str="wdf01000.sys", _SubStr="vboxgu") returned 0x0 [0113.569] strstr (_Str="wdf01000.sys", _SubStr="vboxsf") returned 0x0 [0113.569] strstr (_Str="wdf01000.sys", _SubStr="vboxmo") returned 0x0 [0113.569] strstr (_Str="wdf01000.sys", _SubStr="vboxvi") returned 0x0 [0113.569] strstr (_Str="wdf01000.sys", _SubStr="vboxdi") returned 0x0 [0113.569] strstr (_Str="wdf01000.sys", _SubStr="vioser") returned 0x0 [0113.569] strstr (_Str="wdfldr.sys", _SubStr="vmci.s") returned 0x0 [0113.569] strstr (_Str="wdfldr.sys", _SubStr="vmusbm") returned 0x0 [0113.569] strstr (_Str="wdfldr.sys", _SubStr="vmmous") returned 0x0 [0113.570] strstr (_Str="wdfldr.sys", _SubStr="vm3dmp") returned 0x0 [0113.570] strstr (_Str="wdfldr.sys", _SubStr="vmrawd") returned 0x0 [0113.570] strstr (_Str="wdfldr.sys", _SubStr="vmmemc") returned 0x0 [0113.570] strstr (_Str="wdfldr.sys", _SubStr="vboxgu") returned 0x0 [0113.570] strstr (_Str="wdfldr.sys", _SubStr="vboxsf") returned 0x0 [0113.570] strstr (_Str="wdfldr.sys", _SubStr="vboxmo") returned 0x0 [0113.570] strstr (_Str="wdfldr.sys", _SubStr="vboxvi") returned 0x0 [0113.570] strstr (_Str="wdfldr.sys", _SubStr="vboxdi") returned 0x0 [0113.570] strstr (_Str="wdfldr.sys", _SubStr="vioser") returned 0x0 [0113.570] strstr (_Str="acpiex.sys", _SubStr="vmci.s") returned 0x0 [0113.570] strstr (_Str="acpiex.sys", _SubStr="vmusbm") returned 0x0 [0113.570] strstr (_Str="acpiex.sys", _SubStr="vmmous") returned 0x0 [0113.570] strstr (_Str="acpiex.sys", _SubStr="vm3dmp") returned 0x0 [0113.570] strstr (_Str="acpiex.sys", _SubStr="vmrawd") returned 0x0 [0113.570] strstr (_Str="acpiex.sys", _SubStr="vmmemc") returned 0x0 [0113.570] strstr (_Str="acpiex.sys", _SubStr="vboxgu") returned 0x0 [0113.570] strstr (_Str="acpiex.sys", _SubStr="vboxsf") returned 0x0 [0113.570] strstr (_Str="acpiex.sys", _SubStr="vboxmo") returned 0x0 [0113.570] strstr (_Str="acpiex.sys", _SubStr="vboxvi") returned 0x0 [0113.570] strstr (_Str="acpiex.sys", _SubStr="vboxdi") returned 0x0 [0113.570] strstr (_Str="acpiex.sys", _SubStr="vioser") returned 0x0 [0113.571] strstr (_Str="wpprecorder.sys", _SubStr="vmci.s") returned 0x0 [0113.571] strstr (_Str="wpprecorder.sys", _SubStr="vmusbm") returned 0x0 [0113.571] strstr (_Str="wpprecorder.sys", _SubStr="vmmous") returned 0x0 [0113.571] strstr (_Str="wpprecorder.sys", _SubStr="vm3dmp") returned 0x0 [0113.571] strstr (_Str="wpprecorder.sys", _SubStr="vmrawd") returned 0x0 [0113.571] strstr (_Str="wpprecorder.sys", _SubStr="vmmemc") returned 0x0 [0113.571] strstr (_Str="wpprecorder.sys", _SubStr="vboxgu") returned 0x0 [0113.571] strstr (_Str="wpprecorder.sys", _SubStr="vboxsf") returned 0x0 [0113.571] strstr (_Str="wpprecorder.sys", _SubStr="vboxmo") returned 0x0 [0113.571] strstr (_Str="wpprecorder.sys", _SubStr="vboxvi") returned 0x0 [0113.571] strstr (_Str="wpprecorder.sys", _SubStr="vboxdi") returned 0x0 [0113.571] strstr (_Str="wpprecorder.sys", _SubStr="vioser") returned 0x0 [0113.571] strstr (_Str="cng.sys", _SubStr="vmci.s") returned 0x0 [0113.571] strstr (_Str="cng.sys", _SubStr="vmusbm") returned 0x0 [0113.572] strstr (_Str="cng.sys", _SubStr="vmmous") returned 0x0 [0113.572] strstr (_Str="cng.sys", _SubStr="vm3dmp") returned 0x0 [0113.572] strstr (_Str="cng.sys", _SubStr="vmrawd") returned 0x0 [0113.572] strstr (_Str="cng.sys", _SubStr="vmmemc") returned 0x0 [0113.572] strstr (_Str="cng.sys", _SubStr="vboxgu") returned 0x0 [0113.572] strstr (_Str="cng.sys", _SubStr="vboxsf") returned 0x0 [0113.572] strstr (_Str="cng.sys", _SubStr="vboxmo") returned 0x0 [0113.573] LocalFree (hMem=0x1d52050) returned 0x0 [0113.573] Sleep (dwMilliseconds=0x1388) [0118.616] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19ff1c*=0x0, ZeroBits=0x0, RegionSize=0x19ff24*=0x5200, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x19ff1c*=0x430000, RegionSize=0x19ff24*=0x6000) returned 0x0 [0118.617] GetShellWindow () returned 0x100cc [0118.618] GetWindowThreadProcessId (in: hWnd=0x100cc, lpdwProcessId=0x19fec8 | out: lpdwProcessId=0x19fec8) returned 0x61c [0118.618] NtOpenProcess (in: ProcessHandle=0x19ff18, DesiredAccess=0x40, ObjectAttributes=0x19ff00*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x19fef8*(UniqueProcess=0x618, UniqueThread=0x0) | out: ProcessHandle=0x19ff18*=0x15c) returned 0x0 [0118.618] NtDuplicateObject (in: SourceProcessHandle=0x15c, SourceHandle=0xffffffff, TargetProcessHandle=0xffffffff, TargetHandle=0x19ff1c, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x19ff1c*=0x160) returned 0x0 [0118.618] NtCreateSection (in: SectionHandle=0x19fed4, DesiredAccess=0x6, ObjectAttributes=0x0, MaximumSize=0x19fed8, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19fed4*=0x164) returned 0x0 [0118.618] NtMapViewOfSection (in: SectionHandle=0x164, ProcessHandle=0xffffffff, BaseAddress=0x19fee4*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19fee4*=0x440000, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000) returned 0x0 [0118.618] NtMapViewOfSection (in: SectionHandle=0x164, ProcessHandle=0x160, BaseAddress=0x19feec*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19feec*=0x410000, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000) returned 0x0 [0122.736] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x440000, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe")) returned 0x48 [0122.736] NtCreateSection (in: SectionHandle=0x19fed0, DesiredAccess=0xe, ObjectAttributes=0x0, MaximumSize=0x19fed8, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19fed0*=0x168) returned 0x0 [0122.738] NtMapViewOfSection (in: SectionHandle=0x168, ProcessHandle=0xffffffff, BaseAddress=0x19fee0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x15200, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19fee0*=0x1e50000, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000) returned 0x0 [0122.738] NtMapViewOfSection (in: SectionHandle=0x168, ProcessHandle=0x160, BaseAddress=0x19fee8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x20 | out: BaseAddress=0x19fee8*=0x420000, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000) returned 0x0 [0122.749] RtlCreateUserThread (in: ProcessHandle=0x160, SecurityDescriptor=0x0, CreateSuspended=0, StackZeroBits=0x0, StackReserve=0x0, StackCommit=0x0, StartAddress=0x421930, Parameter=0x410000, ThreadHandle=0x19fe30*=0x9001d52048, ClientId=0x0 | out: ThreadHandle=0x19fe30*=0x16c, ClientId=0x0) returned 0x0 [0122.750] NtTerminateProcess (ProcessHandle=0xffffffff, ExitStatus=0x0) Thread: id = 4 os_tid = 0x1010 Process: id = "3" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x2b639000" os_pid = "0x618" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "2" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f4cd" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 382 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 383 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 384 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 385 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 386 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 387 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 388 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 389 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 390 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 391 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 392 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 393 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 394 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 395 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 396 start_va = 0x410000 end_va = 0x414fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 397 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 398 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 399 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 400 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 401 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 402 start_va = 0x4d0000 end_va = 0x4d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 403 start_va = 0x4e0000 end_va = 0x4f2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 404 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 405 start_va = 0x510000 end_va = 0x511fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 406 start_va = 0x520000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 407 start_va = 0x620000 end_va = 0x638fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000c.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db") Region: id = 408 start_va = 0x640000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 409 start_va = 0x650000 end_va = 0x67dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 410 start_va = 0x680000 end_va = 0x681fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 411 start_va = 0x690000 end_va = 0x691fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 412 start_va = 0x6a0000 end_va = 0x6a1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 413 start_va = 0x6b0000 end_va = 0x6b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 414 start_va = 0x6c0000 end_va = 0x6c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006c0000" filename = "" Region: id = 415 start_va = 0x6f0000 end_va = 0x6f1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 416 start_va = 0x700000 end_va = 0x70ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 417 start_va = 0x710000 end_va = 0x711fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 418 start_va = 0x720000 end_va = 0x721fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 419 start_va = 0x730000 end_va = 0x733fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 420 start_va = 0x740000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 421 start_va = 0x750000 end_va = 0x8d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 422 start_va = 0x8e0000 end_va = 0xa60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 423 start_va = 0xa70000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 424 start_va = 0x1e70000 end_va = 0x226afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e70000" filename = "" Region: id = 425 start_va = 0x2270000 end_va = 0x2271fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 426 start_va = 0x2280000 end_va = 0x2281fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 427 start_va = 0x2290000 end_va = 0x2290fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_256.db") Region: id = 428 start_va = 0x22a0000 end_va = 0x22a1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 429 start_va = 0x22b0000 end_va = 0x22b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 430 start_va = 0x22c0000 end_va = 0x22c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022c0000" filename = "" Region: id = 431 start_va = 0x22d0000 end_va = 0x22d7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 432 start_va = 0x22e0000 end_va = 0x22e3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 433 start_va = 0x22f0000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022f0000" filename = "" Region: id = 434 start_va = 0x2370000 end_va = 0x2371fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 435 start_va = 0x2380000 end_va = 0x2380fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E23B5DA4-E3A9-461B-8050-8E471867B572}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db") Region: id = 436 start_va = 0x2390000 end_va = 0x2393fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 437 start_va = 0x23a0000 end_va = 0x23a0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{5C9E180F-34BB-4F92-8676-68C88E410C2B}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db") Region: id = 438 start_va = 0x23b0000 end_va = 0x23b3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 439 start_va = 0x23c0000 end_va = 0x23c0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{0FA68FFF-8D1F-4FCC-B2FC-0C8384CF8D69}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db") Region: id = 440 start_va = 0x23d0000 end_va = 0x23d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 441 start_va = 0x23e0000 end_va = 0x23e0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{3EC13D2A-C75F-4A0A-9855-0B415D40999C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db") Region: id = 442 start_va = 0x23f0000 end_va = 0x23f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023f0000" filename = "" Region: id = 443 start_va = 0x2400000 end_va = 0x2401fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002400000" filename = "" Region: id = 444 start_va = 0x2410000 end_va = 0x2410fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 445 start_va = 0x2420000 end_va = 0x2420fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 446 start_va = 0x2430000 end_va = 0x2430fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002430000" filename = "" Region: id = 447 start_va = 0x2440000 end_va = 0x2441fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002440000" filename = "" Region: id = 448 start_va = 0x2450000 end_va = 0x2451fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002450000" filename = "" Region: id = 449 start_va = 0x2460000 end_va = 0x246ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 450 start_va = 0x2470000 end_va = 0x27a6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 451 start_va = 0x27b0000 end_va = 0x288ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 452 start_va = 0x2890000 end_va = 0x298ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 453 start_va = 0x2990000 end_va = 0x2a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 454 start_va = 0x2a10000 end_va = 0x2acbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a10000" filename = "" Region: id = 455 start_va = 0x2ad0000 end_va = 0x2bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ad0000" filename = "" Region: id = 456 start_va = 0x2bd0000 end_va = 0x3c0ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 457 start_va = 0x3c10000 end_va = 0x3c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c10000" filename = "" Region: id = 458 start_va = 0x3c90000 end_va = 0x3c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 459 start_va = 0x3ca0000 end_va = 0x3ca0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ca0000" filename = "" Region: id = 460 start_va = 0x3cb0000 end_va = 0x3cb1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003cb0000" filename = "" Region: id = 461 start_va = 0x3cc0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 462 start_va = 0x3dc0000 end_va = 0x3dc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003dc0000" filename = "" Region: id = 463 start_va = 0x3dd0000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003dd0000" filename = "" Region: id = 464 start_va = 0x3de0000 end_va = 0x3deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003de0000" filename = "" Region: id = 465 start_va = 0x3df0000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003df0000" filename = "" Region: id = 466 start_va = 0x3e00000 end_va = 0x3e00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 467 start_va = 0x3e10000 end_va = 0x3e10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 468 start_va = 0x3e20000 end_va = 0x3e20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 469 start_va = 0x3e30000 end_va = 0x3e33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 470 start_va = 0x3e40000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 471 start_va = 0x3e50000 end_va = 0x3e50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e50000" filename = "" Region: id = 472 start_va = 0x3e60000 end_va = 0x3e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e60000" filename = "" Region: id = 473 start_va = 0x3e70000 end_va = 0x3e71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e70000" filename = "" Region: id = 474 start_va = 0x3e80000 end_va = 0x3eb8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e80000" filename = "" Region: id = 475 start_va = 0x3ec0000 end_va = 0x3ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 476 start_va = 0x3ed0000 end_va = 0x3ed0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ed0000" filename = "" Region: id = 477 start_va = 0x3ee0000 end_va = 0x3ee1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ee0000" filename = "" Region: id = 478 start_va = 0x3ef0000 end_va = 0x3f37fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 479 start_va = 0x3f40000 end_va = 0x3f41fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 480 start_va = 0x3f50000 end_va = 0x3f51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f50000" filename = "" Region: id = 481 start_va = 0x3f60000 end_va = 0x3f63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 482 start_va = 0x3f70000 end_va = 0x3fb4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 483 start_va = 0x3fc0000 end_va = 0x3fc3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 484 start_va = 0x3fd0000 end_va = 0x405dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 485 start_va = 0x4060000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004060000" filename = "" Region: id = 486 start_va = 0x40e0000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 487 start_va = 0x4160000 end_va = 0x41dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 488 start_va = 0x41e0000 end_va = 0x41e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 489 start_va = 0x41f0000 end_va = 0x4238fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041f0000" filename = "" Region: id = 490 start_va = 0x4240000 end_va = 0x4240fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 491 start_va = 0x4250000 end_va = 0x4250fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004250000" filename = "" Region: id = 492 start_va = 0x4260000 end_va = 0x4266fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 493 start_va = 0x4270000 end_va = 0x42effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 494 start_va = 0x4350000 end_va = 0x4351fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 495 start_va = 0x4360000 end_va = 0x4360fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 496 start_va = 0x4370000 end_va = 0x43effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004370000" filename = "" Region: id = 497 start_va = 0x43f0000 end_va = 0x48e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000043f0000" filename = "" Region: id = 498 start_va = 0x48f0000 end_va = 0x4aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 499 start_va = 0x4af0000 end_va = 0x4beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004af0000" filename = "" Region: id = 500 start_va = 0x4bf0000 end_va = 0x4bf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004bf0000" filename = "" Region: id = 501 start_va = 0x4c00000 end_va = 0x4c00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 502 start_va = 0x4c10000 end_va = 0x4c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c10000" filename = "" Region: id = 503 start_va = 0x4c20000 end_va = 0x4c20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 504 start_va = 0x4c30000 end_va = 0x4c34fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 505 start_va = 0x4c40000 end_va = 0x4c4ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 506 start_va = 0x4c50000 end_va = 0x4c51fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 507 start_va = 0x4c60000 end_va = 0x4c63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 508 start_va = 0x4c70000 end_va = 0x4d8cfff monitored = 0 entry_point = 0x4c71cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 509 start_va = 0x4d90000 end_va = 0x4d9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004d90000" filename = "" Region: id = 510 start_va = 0x4da0000 end_va = 0x4da0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 511 start_va = 0x4dd0000 end_va = 0x4dd0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 512 start_va = 0x4de0000 end_va = 0x4de0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004de0000" filename = "" Region: id = 513 start_va = 0x4df0000 end_va = 0x4e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004df0000" filename = "" Region: id = 514 start_va = 0x4e70000 end_va = 0x566ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e70000" filename = "" Region: id = 515 start_va = 0x5670000 end_va = 0x5671fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005670000" filename = "" Region: id = 516 start_va = 0x5680000 end_va = 0x5681fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "inputswitch.dll.mui" filename = "\\Windows\\System32\\en-US\\InputSwitch.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\inputswitch.dll.mui") Region: id = 517 start_va = 0x5690000 end_va = 0x5690fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005690000" filename = "" Region: id = 518 start_va = 0x56a0000 end_va = 0x56a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000056a0000" filename = "" Region: id = 519 start_va = 0x56b0000 end_va = 0x56b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000056b0000" filename = "" Region: id = 520 start_va = 0x56c0000 end_va = 0x56c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000056c0000" filename = "" Region: id = 521 start_va = 0x56d0000 end_va = 0x56d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000056d0000" filename = "" Region: id = 522 start_va = 0x56f0000 end_va = 0x57effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000056f0000" filename = "" Region: id = 523 start_va = 0x57f0000 end_va = 0x586ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000057f0000" filename = "" Region: id = 524 start_va = 0x5870000 end_va = 0x7bf1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "appdb.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Notifications\\appdb.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\notifications\\appdb.dat") Region: id = 525 start_va = 0x7c00000 end_va = 0x7c08fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c00000" filename = "" Region: id = 526 start_va = 0x7c10000 end_va = 0x7c27fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000d.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db") Region: id = 527 start_va = 0x7c40000 end_va = 0x7c48fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c40000" filename = "" Region: id = 528 start_va = 0x7c50000 end_va = 0x7c50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c50000" filename = "" Region: id = 529 start_va = 0x7d60000 end_va = 0x7d61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007d60000" filename = "" Region: id = 530 start_va = 0x7d70000 end_va = 0x7db7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d70000" filename = "" Region: id = 531 start_va = 0x7dc0000 end_va = 0x7dc1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007dc0000" filename = "" Region: id = 532 start_va = 0x7dd0000 end_va = 0x7de4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007dd0000" filename = "" Region: id = 533 start_va = 0x7df0000 end_va = 0x7df1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007df0000" filename = "" Region: id = 534 start_va = 0x7e00000 end_va = 0x7e01fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007e00000" filename = "" Region: id = 535 start_va = 0x7e10000 end_va = 0x7e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 536 start_va = 0x7e40000 end_va = 0x7e43fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 537 start_va = 0x7e50000 end_va = 0x7e51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007e50000" filename = "" Region: id = 538 start_va = 0x7e60000 end_va = 0x7e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e60000" filename = "" Region: id = 539 start_va = 0x7e70000 end_va = 0x7e71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007e70000" filename = "" Region: id = 540 start_va = 0x7e80000 end_va = 0x7ec7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e80000" filename = "" Region: id = 541 start_va = 0x7f00000 end_va = 0x7f00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007f00000" filename = "" Region: id = 542 start_va = 0x7f90000 end_va = 0x800ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007f90000" filename = "" Region: id = 543 start_va = 0x8010000 end_va = 0x81c8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 544 start_va = 0x81d0000 end_va = 0x824ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000081d0000" filename = "" Region: id = 545 start_va = 0x82d0000 end_va = 0x86cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082d0000" filename = "" Region: id = 546 start_va = 0x86d0000 end_va = 0x88cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000086d0000" filename = "" Region: id = 547 start_va = 0x88d0000 end_va = 0x894ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088d0000" filename = "" Region: id = 548 start_va = 0x8950000 end_va = 0x8ad7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 549 start_va = 0x8bd0000 end_va = 0x8c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008bd0000" filename = "" Region: id = 550 start_va = 0x8c50000 end_va = 0x8ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c50000" filename = "" Region: id = 551 start_va = 0x8cd0000 end_va = 0x8d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008cd0000" filename = "" Region: id = 552 start_va = 0x8d50000 end_va = 0x8dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008d50000" filename = "" Region: id = 553 start_va = 0x8dd0000 end_va = 0x8ecffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 554 start_va = 0x8ed0000 end_va = 0x93c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ed0000" filename = "" Region: id = 555 start_va = 0x93d0000 end_va = 0x944ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000093d0000" filename = "" Region: id = 556 start_va = 0x94d0000 end_va = 0x954ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000094d0000" filename = "" Region: id = 557 start_va = 0x9550000 end_va = 0x95cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009550000" filename = "" Region: id = 558 start_va = 0x95d0000 end_va = 0x96cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 559 start_va = 0x96d0000 end_va = 0x97cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 560 start_va = 0x97d0000 end_va = 0x984ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000097d0000" filename = "" Region: id = 561 start_va = 0x98d0000 end_va = 0x98d2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000098d0000" filename = "" Region: id = 562 start_va = 0x98e0000 end_va = 0x98e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000098e0000" filename = "" Region: id = 563 start_va = 0x98f0000 end_va = 0x99effff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 564 start_va = 0x99f0000 end_va = 0x9aeffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 565 start_va = 0x9af0000 end_va = 0x9beffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 566 start_va = 0x9bf0000 end_va = 0x9ceffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 567 start_va = 0x9cf0000 end_va = 0x9deffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 568 start_va = 0x9df0000 end_va = 0x9eeffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 569 start_va = 0xa350000 end_va = 0xa3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a350000" filename = "" Region: id = 570 start_va = 0xa3d0000 end_va = 0xa44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a3d0000" filename = "" Region: id = 571 start_va = 0xa450000 end_va = 0xa4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a450000" filename = "" Region: id = 572 start_va = 0xa5d0000 end_va = 0xa64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a5d0000" filename = "" Region: id = 573 start_va = 0xa650000 end_va = 0xa6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a650000" filename = "" Region: id = 574 start_va = 0xa6d0000 end_va = 0xa74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a6d0000" filename = "" Region: id = 575 start_va = 0xa750000 end_va = 0xa7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a750000" filename = "" Region: id = 576 start_va = 0xa7d0000 end_va = 0xa8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a7d0000" filename = "" Region: id = 577 start_va = 0xa8e0000 end_va = 0xa8e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a8e0000" filename = "" Region: id = 578 start_va = 0xa8f0000 end_va = 0xa8f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a8f0000" filename = "" Region: id = 579 start_va = 0xa910000 end_va = 0xa911fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a910000" filename = "" Region: id = 580 start_va = 0xa920000 end_va = 0xa921fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a920000" filename = "" Region: id = 581 start_va = 0xa930000 end_va = 0xa931fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a930000" filename = "" Region: id = 582 start_va = 0xa940000 end_va = 0xa941fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a940000" filename = "" Region: id = 583 start_va = 0xab50000 end_va = 0xabcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ab50000" filename = "" Region: id = 584 start_va = 0xabd0000 end_va = 0xac4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000abd0000" filename = "" Region: id = 585 start_va = 0xacd0000 end_va = 0xad4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000acd0000" filename = "" Region: id = 586 start_va = 0xad50000 end_va = 0xadcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ad50000" filename = "" Region: id = 587 start_va = 0xadd0000 end_va = 0xae4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000add0000" filename = "" Region: id = 588 start_va = 0xae50000 end_va = 0xaecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ae50000" filename = "" Region: id = 589 start_va = 0xaed0000 end_va = 0xaf4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000aed0000" filename = "" Region: id = 590 start_va = 0xaf50000 end_va = 0xafcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000af50000" filename = "" Region: id = 591 start_va = 0xb2d0000 end_va = 0xbccffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000b2d0000" filename = "" Region: id = 592 start_va = 0xbcd0000 end_va = 0xe8edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 593 start_va = 0xf3d0000 end_va = 0xf44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3d0000" filename = "" Region: id = 594 start_va = 0xf6d0000 end_va = 0xf74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f6d0000" filename = "" Region: id = 595 start_va = 0xf7d0000 end_va = 0xf84ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f7d0000" filename = "" Region: id = 596 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 597 start_va = 0x180000000 end_va = 0x18087dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\1033\\grooveintlresource.dll") Region: id = 598 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 599 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 600 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 601 start_va = 0x7ff7aabd0000 end_va = 0x7ff7ab017fff monitored = 0 entry_point = 0x7ff7aac6e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 602 start_va = 0x7ffd33a90000 end_va = 0x7ffd3475cfff monitored = 0 entry_point = 0x7ffd33bde880 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 603 start_va = 0x7ffd34f80000 end_va = 0x7ffd350d3fff monitored = 0 entry_point = 0x7ffd34f87d6c region_type = mapped_file name = "msoshext.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\msoshext.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\msoshext.dll") Region: id = 604 start_va = 0x7ffd35d30000 end_va = 0x7ffd35d7ffff monitored = 0 entry_point = 0x7ffd35d61220 region_type = mapped_file name = "windows.system.launcher.dll" filename = "\\Windows\\System32\\Windows.System.Launcher.dll" (normalized: "c:\\windows\\system32\\windows.system.launcher.dll") Region: id = 605 start_va = 0x7ffd36070000 end_va = 0x7ffd3607ffff monitored = 0 entry_point = 0x7ffd36073d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 606 start_va = 0x7ffd369e0000 end_va = 0x7ffd36b20fff monitored = 0 entry_point = 0x7ffd369e5f70 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 607 start_va = 0x7ffd36b30000 end_va = 0x7ffd36b7dfff monitored = 0 entry_point = 0x7ffd36b41ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 608 start_va = 0x7ffd37470000 end_va = 0x7ffd377b5fff monitored = 0 entry_point = 0x7ffd37478530 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 609 start_va = 0x7ffd377c0000 end_va = 0x7ffd37a02fff monitored = 0 entry_point = 0x7ffd377c36c0 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 610 start_va = 0x7ffd37a10000 end_va = 0x7ffd37a97fff monitored = 0 entry_point = 0x7ffd37a24510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 611 start_va = 0x7ffd37aa0000 end_va = 0x7ffd37aeffff monitored = 0 entry_point = 0x7ffd37aabe50 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 612 start_va = 0x7ffd37af0000 end_va = 0x7ffd37b06fff monitored = 0 entry_point = 0x7ffd37af2790 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 613 start_va = 0x7ffd37b10000 end_va = 0x7ffd37b51fff monitored = 0 entry_point = 0x7ffd37b12230 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 614 start_va = 0x7ffd37b60000 end_va = 0x7ffd37bd8fff monitored = 0 entry_point = 0x7ffd37b622d0 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 615 start_va = 0x7ffd37be0000 end_va = 0x7ffd37c5afff monitored = 0 entry_point = 0x7ffd37be3af0 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 616 start_va = 0x7ffd37c60000 end_va = 0x7ffd37db9fff monitored = 0 entry_point = 0x7ffd37c64610 region_type = mapped_file name = "windows.ui.shell.dll" filename = "\\Windows\\System32\\Windows.UI.Shell.dll" (normalized: "c:\\windows\\system32\\windows.ui.shell.dll") Region: id = 617 start_va = 0x7ffd37dc0000 end_va = 0x7ffd37fbdfff monitored = 0 entry_point = 0x7ffd37dc16c0 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 618 start_va = 0x7ffd37fc0000 end_va = 0x7ffd38023fff monitored = 0 entry_point = 0x7ffd37fc6b20 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 619 start_va = 0x7ffd385b0000 end_va = 0x7ffd386d0fff monitored = 0 entry_point = 0x7ffd385b1cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 620 start_va = 0x7ffd386e0000 end_va = 0x7ffd3878bfff monitored = 0 entry_point = 0x7ffd386e59c0 region_type = mapped_file name = "ieproxy.dll" filename = "\\Windows\\System32\\ieproxy.dll" (normalized: "c:\\windows\\system32\\ieproxy.dll") Region: id = 621 start_va = 0x7ffd3b070000 end_va = 0x7ffd3b07ffff monitored = 0 entry_point = 0x7ffd3b0778e0 region_type = mapped_file name = "atlthunk.dll" filename = "\\Windows\\System32\\atlthunk.dll" (normalized: "c:\\windows\\system32\\atlthunk.dll") Region: id = 622 start_va = 0x7ffd3b100000 end_va = 0x7ffd3b13dfff monitored = 0 entry_point = 0x7ffd3b109650 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 623 start_va = 0x7ffd3cf40000 end_va = 0x7ffd3cfb6fff monitored = 0 entry_point = 0x7ffd3cf42af0 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 624 start_va = 0x7ffd3e040000 end_va = 0x7ffd3e05efff monitored = 0 entry_point = 0x7ffd3e0437e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 625 start_va = 0x7ffd3e060000 end_va = 0x7ffd3e0d8fff monitored = 0 entry_point = 0x7ffd3e0676a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 626 start_va = 0x7ffd3e2b0000 end_va = 0x7ffd3e2c4fff monitored = 0 entry_point = 0x7ffd3e2b5740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 627 start_va = 0x7ffd3e2d0000 end_va = 0x7ffd3e31afff monitored = 0 entry_point = 0x7ffd3e2e1590 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\System32\\vaultcli.dll" (normalized: "c:\\windows\\system32\\vaultcli.dll") Region: id = 628 start_va = 0x7ffd3e7e0000 end_va = 0x7ffd3e7fafff monitored = 0 entry_point = 0x7ffd3e7eaf40 region_type = mapped_file name = "capauthz.dll" filename = "\\Windows\\System32\\capauthz.dll" (normalized: "c:\\windows\\system32\\capauthz.dll") Region: id = 629 start_va = 0x7ffd3e990000 end_va = 0x7ffd3e9a3fff monitored = 0 entry_point = 0x7ffd3e993710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 630 start_va = 0x7ffd3ea40000 end_va = 0x7ffd3ea5dfff monitored = 0 entry_point = 0x7ffd3ea4ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 631 start_va = 0x7ffd3ed50000 end_va = 0x7ffd3ed5bfff monitored = 0 entry_point = 0x7ffd3ed535c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 632 start_va = 0x7ffd3ed60000 end_va = 0x7ffd3ef08fff monitored = 0 entry_point = 0x7ffd3edb4060 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\gdiplus.dll") Region: id = 633 start_va = 0x7ffd40310000 end_va = 0x7ffd4038ffff monitored = 0 entry_point = 0x7ffd4033d280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 634 start_va = 0x7ffd40390000 end_va = 0x7ffd403b1fff monitored = 0 entry_point = 0x7ffd40392580 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\System32\\wcmapi.dll" (normalized: "c:\\windows\\system32\\wcmapi.dll") Region: id = 635 start_va = 0x7ffd403c0000 end_va = 0x7ffd403fffff monitored = 0 entry_point = 0x7ffd403d6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 636 start_va = 0x7ffd404f0000 end_va = 0x7ffd40769fff monitored = 0 entry_point = 0x7ffd4050a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 637 start_va = 0x7ffd410e0000 end_va = 0x7ffd410f5fff monitored = 0 entry_point = 0x7ffd410e1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 638 start_va = 0x7ffd41100000 end_va = 0x7ffd412b7fff monitored = 0 entry_point = 0x7ffd4116e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 639 start_va = 0x7ffd412c0000 end_va = 0x7ffd41307fff monitored = 0 entry_point = 0x7ffd412ca430 region_type = mapped_file name = "notificationobjfactory.dll" filename = "\\Windows\\System32\\NotificationObjFactory.dll" (normalized: "c:\\windows\\system32\\notificationobjfactory.dll") Region: id = 640 start_va = 0x7ffd41370000 end_va = 0x7ffd413cbfff monitored = 0 entry_point = 0x7ffd41387190 region_type = mapped_file name = "ninput.dll" filename = "\\Windows\\System32\\ninput.dll" (normalized: "c:\\windows\\system32\\ninput.dll") Region: id = 641 start_va = 0x7ffd413d0000 end_va = 0x7ffd41466fff monitored = 0 entry_point = 0x7ffd413dddc0 region_type = mapped_file name = "wlidprov.dll" filename = "\\Windows\\System32\\wlidprov.dll" (normalized: "c:\\windows\\system32\\wlidprov.dll") Region: id = 642 start_va = 0x7ffd41470000 end_va = 0x7ffd4147bfff monitored = 0 entry_point = 0x7ffd414714b0 region_type = mapped_file name = "notificationcontrollerps.dll" filename = "\\Windows\\System32\\NotificationControllerPS.dll" (normalized: "c:\\windows\\system32\\notificationcontrollerps.dll") Region: id = 643 start_va = 0x7ffd41480000 end_va = 0x7ffd414b6fff monitored = 0 entry_point = 0x7ffd414820a0 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 644 start_va = 0x7ffd414c0000 end_va = 0x7ffd417f9fff monitored = 0 entry_point = 0x7ffd414c8520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 645 start_va = 0x7ffd41800000 end_va = 0x7ffd4189dfff monitored = 0 entry_point = 0x7ffd41849d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\msvcp140.dll") Region: id = 646 start_va = 0x7ffd418a0000 end_va = 0x7ffd418b6fff monitored = 0 entry_point = 0x7ffd418ac440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\vcruntime140.dll") Region: id = 647 start_va = 0x7ffd418c0000 end_va = 0x7ffd41ad3fff monitored = 0 entry_point = 0x7ffd418c1000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\grooveex.dll") Region: id = 648 start_va = 0x7ffd41ae0000 end_va = 0x7ffd41d6dfff monitored = 0 entry_point = 0x7ffd41bb0f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 649 start_va = 0x7ffd41d70000 end_va = 0x7ffd41d79fff monitored = 0 entry_point = 0x7ffd41d71350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 650 start_va = 0x7ffd41d80000 end_va = 0x7ffd41e6efff monitored = 0 entry_point = 0x7ffd41da29cc region_type = mapped_file name = "msvcr120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll") Region: id = 651 start_va = 0x7ffd41e70000 end_va = 0x7ffd41f15fff monitored = 0 entry_point = 0x7ffd41ebefec region_type = mapped_file name = "msvcp120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll") Region: id = 652 start_va = 0x7ffd41f20000 end_va = 0x7ffd420aefff monitored = 0 entry_point = 0x7ffd41f301d8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\filesyncshell64.dll") Region: id = 653 start_va = 0x7ffd420b0000 end_va = 0x7ffd420d5fff monitored = 0 entry_point = 0x7ffd420c5cb0 region_type = mapped_file name = "npsm.dll" filename = "\\Windows\\System32\\NPSM.dll" (normalized: "c:\\windows\\system32\\npsm.dll") Region: id = 654 start_va = 0x7ffd420e0000 end_va = 0x7ffd4210afff monitored = 0 entry_point = 0x7ffd420e4240 region_type = mapped_file name = "abovelockapphost.dll" filename = "\\Windows\\System32\\AboveLockAppHost.dll" (normalized: "c:\\windows\\system32\\abovelockapphost.dll") Region: id = 655 start_va = 0x7ffd42110000 end_va = 0x7ffd4211cfff monitored = 0 entry_point = 0x7ffd42111ea0 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 656 start_va = 0x7ffd42120000 end_va = 0x7ffd4216cfff monitored = 0 entry_point = 0x7ffd42137de0 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 657 start_va = 0x7ffd42170000 end_va = 0x7ffd421f5fff monitored = 0 entry_point = 0x7ffd42191e10 region_type = mapped_file name = "notificationcontroller.dll" filename = "\\Windows\\System32\\NotificationController.dll" (normalized: "c:\\windows\\system32\\notificationcontroller.dll") Region: id = 658 start_va = 0x7ffd42200000 end_va = 0x7ffd422d9fff monitored = 0 entry_point = 0x7ffd42233c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 659 start_va = 0x7ffd422e0000 end_va = 0x7ffd422f1fff monitored = 0 entry_point = 0x7ffd422e3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 660 start_va = 0x7ffd42300000 end_va = 0x7ffd4241ffff monitored = 0 entry_point = 0x7ffd42338310 region_type = mapped_file name = "applicationframe.dll" filename = "\\Windows\\System32\\ApplicationFrame.dll" (normalized: "c:\\windows\\system32\\applicationframe.dll") Region: id = 661 start_va = 0x7ffd42420000 end_va = 0x7ffd42445fff monitored = 0 entry_point = 0x7ffd42421cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 662 start_va = 0x7ffd42450000 end_va = 0x7ffd4252afff monitored = 0 entry_point = 0x7ffd424628b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 663 start_va = 0x7ffd42530000 end_va = 0x7ffd425c3fff monitored = 0 entry_point = 0x7ffd42569210 region_type = mapped_file name = "staterepository.core.dll" filename = "\\Windows\\System32\\StateRepository.Core.dll" (normalized: "c:\\windows\\system32\\staterepository.core.dll") Region: id = 664 start_va = 0x7ffd425d0000 end_va = 0x7ffd42872fff monitored = 0 entry_point = 0x7ffd425f6190 region_type = mapped_file name = "windows.staterepository.dll" filename = "\\Windows\\System32\\Windows.StateRepository.dll" (normalized: "c:\\windows\\system32\\windows.staterepository.dll") Region: id = 665 start_va = 0x7ffd42880000 end_va = 0x7ffd4288bfff monitored = 0 entry_point = 0x7ffd428818b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 666 start_va = 0x7ffd42890000 end_va = 0x7ffd428dcfff monitored = 0 entry_point = 0x7ffd4289d180 region_type = mapped_file name = "windows.immersiveshell.serviceprovider.dll" filename = "\\Windows\\System32\\windows.immersiveshell.serviceprovider.dll" (normalized: "c:\\windows\\system32\\windows.immersiveshell.serviceprovider.dll") Region: id = 667 start_va = 0x7ffd428e0000 end_va = 0x7ffd433eafff monitored = 0 entry_point = 0x7ffd42a2a540 region_type = mapped_file name = "twinui.dll" filename = "\\Windows\\System32\\twinui.dll" (normalized: "c:\\windows\\system32\\twinui.dll") Region: id = 668 start_va = 0x7ffd433f0000 end_va = 0x7ffd4343ffff monitored = 0 entry_point = 0x7ffd433f2580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 669 start_va = 0x7ffd43440000 end_va = 0x7ffd438dffff monitored = 0 entry_point = 0x7ffd434d8740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 670 start_va = 0x7ffd43a50000 end_va = 0x7ffd43a99fff monitored = 0 entry_point = 0x7ffd43a55800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 671 start_va = 0x7ffd43ac0000 end_va = 0x7ffd43b29fff monitored = 0 entry_point = 0x7ffd43ad5e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 672 start_va = 0x7ffd43b30000 end_va = 0x7ffd43b94fff monitored = 0 entry_point = 0x7ffd43b34c50 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 673 start_va = 0x7ffd43ba0000 end_va = 0x7ffd43e13fff monitored = 0 entry_point = 0x7ffd43c10400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 674 start_va = 0x7ffd43e20000 end_va = 0x7ffd43eedfff monitored = 0 entry_point = 0x7ffd43e514c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 675 start_va = 0x7ffd43ef0000 end_va = 0x7ffd43fe8fff monitored = 0 entry_point = 0x7ffd43f38000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 676 start_va = 0x7ffd43ff0000 end_va = 0x7ffd44004fff monitored = 0 entry_point = 0x7ffd43ff2c90 region_type = mapped_file name = "settingsyncpolicy.dll" filename = "\\Windows\\System32\\SettingSyncPolicy.dll" (normalized: "c:\\windows\\system32\\settingsyncpolicy.dll") Region: id = 677 start_va = 0x7ffd44010000 end_va = 0x7ffd440c0fff monitored = 0 entry_point = 0x7ffd440208f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 678 start_va = 0x7ffd440e0000 end_va = 0x7ffd440f4fff monitored = 0 entry_point = 0x7ffd440e1ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 679 start_va = 0x7ffd44130000 end_va = 0x7ffd4438cfff monitored = 0 entry_point = 0x7ffd441b8610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 680 start_va = 0x7ffd44390000 end_va = 0x7ffd44398fff monitored = 0 entry_point = 0x7ffd44391480 region_type = mapped_file name = "wpportinglibrary.dll" filename = "\\Windows\\System32\\WpPortingLibrary.dll" (normalized: "c:\\windows\\system32\\wpportinglibrary.dll") Region: id = 681 start_va = 0x7ffd44670000 end_va = 0x7ffd446bafff monitored = 0 entry_point = 0x7ffd44687b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 682 start_va = 0x7ffd44840000 end_va = 0x7ffd4485afff monitored = 0 entry_point = 0x7ffd44841040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 683 start_va = 0x7ffd44860000 end_va = 0x7ffd44ae7fff monitored = 0 entry_point = 0x7ffd448bf670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 684 start_va = 0x7ffd44af0000 end_va = 0x7ffd44af9fff monitored = 0 entry_point = 0x7ffd44af14c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 685 start_va = 0x7ffd44b00000 end_va = 0x7ffd44b0dfff monitored = 0 entry_point = 0x7ffd44b01460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 686 start_va = 0x7ffd44bf0000 end_va = 0x7ffd44c1afff monitored = 0 entry_point = 0x7ffd44bfc3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 687 start_va = 0x7ffd44c20000 end_va = 0x7ffd44d2cfff monitored = 0 entry_point = 0x7ffd44c4f420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 688 start_va = 0x7ffd44db0000 end_va = 0x7ffd44e0efff monitored = 0 entry_point = 0x7ffd44ddbce0 region_type = mapped_file name = "dsreg.dll" filename = "\\Windows\\System32\\dsreg.dll" (normalized: "c:\\windows\\system32\\dsreg.dll") Region: id = 689 start_va = 0x7ffd45200000 end_va = 0x7ffd4529ffff monitored = 0 entry_point = 0x7ffd45270910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 690 start_va = 0x7ffd455c0000 end_va = 0x7ffd4566dfff monitored = 0 entry_point = 0x7ffd455d80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 691 start_va = 0x7ffd45750000 end_va = 0x7ffd4575afff monitored = 0 entry_point = 0x7ffd45751d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 692 start_va = 0x7ffd45800000 end_va = 0x7ffd4586cfff monitored = 0 entry_point = 0x7ffd4580d750 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 693 start_va = 0x7ffd458c0000 end_va = 0x7ffd45914fff monitored = 0 entry_point = 0x7ffd458c3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 694 start_va = 0x7ffd45a10000 end_va = 0x7ffd45a29fff monitored = 0 entry_point = 0x7ffd45a12430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 695 start_va = 0x7ffd45a30000 end_va = 0x7ffd45a45fff monitored = 0 entry_point = 0x7ffd45a319f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 696 start_va = 0x7ffd45aa0000 end_va = 0x7ffd45ae0fff monitored = 0 entry_point = 0x7ffd45aa4840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 697 start_va = 0x7ffd45b30000 end_va = 0x7ffd45b57fff monitored = 0 entry_point = 0x7ffd45b38c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 698 start_va = 0x7ffd45ca0000 end_va = 0x7ffd45e5ffff monitored = 0 entry_point = 0x7ffd45ca9e40 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 699 start_va = 0x7ffd45f00000 end_va = 0x7ffd45f0bfff monitored = 0 entry_point = 0x7ffd45f01470 region_type = mapped_file name = "dsclient.dll" filename = "\\Windows\\System32\\dsclient.dll" (normalized: "c:\\windows\\system32\\dsclient.dll") Region: id = 700 start_va = 0x7ffd45f40000 end_va = 0x7ffd45f48fff monitored = 0 entry_point = 0x7ffd45f41b60 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 701 start_va = 0x7ffd45fa0000 end_va = 0x7ffd45fbffff monitored = 0 entry_point = 0x7ffd45fa1920 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\System32\\davclnt.dll" (normalized: "c:\\windows\\system32\\davclnt.dll") Region: id = 702 start_va = 0x7ffd45fc0000 end_va = 0x7ffd45fd5fff monitored = 0 entry_point = 0x7ffd45fc3380 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\System32\\ntlanman.dll" (normalized: "c:\\windows\\system32\\ntlanman.dll") Region: id = 703 start_va = 0x7ffd45fe0000 end_va = 0x7ffd46002fff monitored = 0 entry_point = 0x7ffd45fe99a0 region_type = mapped_file name = "networkstatus.dll" filename = "\\Windows\\System32\\NetworkStatus.dll" (normalized: "c:\\windows\\system32\\networkstatus.dll") Region: id = 704 start_va = 0x7ffd460b0000 end_va = 0x7ffd460e7fff monitored = 0 entry_point = 0x7ffd460c8cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 705 start_va = 0x7ffd46190000 end_va = 0x7ffd461a8fff monitored = 0 entry_point = 0x7ffd46194520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 706 start_va = 0x7ffd46790000 end_va = 0x7ffd46830fff monitored = 0 entry_point = 0x7ffd46793db0 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 707 start_va = 0x7ffd46840000 end_va = 0x7ffd46853fff monitored = 0 entry_point = 0x7ffd468450c0 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 708 start_va = 0x7ffd46860000 end_va = 0x7ffd468cffff monitored = 0 entry_point = 0x7ffd46882960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 709 start_va = 0x7ffd46920000 end_va = 0x7ffd469e7fff monitored = 0 entry_point = 0x7ffd469613f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 710 start_va = 0x7ffd469f0000 end_va = 0x7ffd46a50fff monitored = 0 entry_point = 0x7ffd469f4b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 711 start_va = 0x7ffd46ec0000 end_va = 0x7ffd4707cfff monitored = 0 entry_point = 0x7ffd46eeaf90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 712 start_va = 0x7ffd47080000 end_va = 0x7ffd47401fff monitored = 0 entry_point = 0x7ffd470d1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 713 start_va = 0x7ffd47410000 end_va = 0x7ffd47545fff monitored = 0 entry_point = 0x7ffd4743f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 714 start_va = 0x7ffd48590000 end_va = 0x7ffd48638fff monitored = 0 entry_point = 0x7ffd485b9010 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 715 start_va = 0x7ffd48640000 end_va = 0x7ffd4874dfff monitored = 0 entry_point = 0x7ffd4868eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 716 start_va = 0x7ffd48750000 end_va = 0x7ffd487b9fff monitored = 0 entry_point = 0x7ffd48759d60 region_type = mapped_file name = "wincorlib.dll" filename = "\\Windows\\System32\\wincorlib.dll" (normalized: "c:\\windows\\system32\\wincorlib.dll") Region: id = 717 start_va = 0x7ffd487c0000 end_va = 0x7ffd48857fff monitored = 0 entry_point = 0x7ffd487e3980 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 718 start_va = 0x7ffd48860000 end_va = 0x7ffd488fffff monitored = 0 entry_point = 0x7ffd488856b0 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 719 start_va = 0x7ffd48900000 end_va = 0x7ffd48981fff monitored = 0 entry_point = 0x7ffd48904ef0 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 720 start_va = 0x7ffd48990000 end_va = 0x7ffd489ecfff monitored = 0 entry_point = 0x7ffd48996c90 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 721 start_va = 0x7ffd489f0000 end_va = 0x7ffd48a40fff monitored = 0 entry_point = 0x7ffd489f25e0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 722 start_va = 0x7ffd48ac0000 end_va = 0x7ffd48acbfff monitored = 0 entry_point = 0x7ffd48ac1860 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 723 start_va = 0x7ffd48ad0000 end_va = 0x7ffd48adafff monitored = 0 entry_point = 0x7ffd48ad1a40 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\System32\\drprov.dll" (normalized: "c:\\windows\\system32\\drprov.dll") Region: id = 724 start_va = 0x7ffd48ae0000 end_va = 0x7ffd48b0dfff monitored = 0 entry_point = 0x7ffd48ae6580 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 725 start_va = 0x7ffd48b80000 end_va = 0x7ffd48bf9fff monitored = 0 entry_point = 0x7ffd48ba7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 726 start_va = 0x7ffd48cb0000 end_va = 0x7ffd48cc5fff monitored = 0 entry_point = 0x7ffd48cb1b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 727 start_va = 0x7ffd48cd0000 end_va = 0x7ffd48d33fff monitored = 0 entry_point = 0x7ffd48ce5ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 728 start_va = 0x7ffd48d80000 end_va = 0x7ffd48e11fff monitored = 0 entry_point = 0x7ffd48dca780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 729 start_va = 0x7ffd49140000 end_va = 0x7ffd49150fff monitored = 0 entry_point = 0x7ffd49143320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 730 start_va = 0x7ffd493e0000 end_va = 0x7ffd49924fff monitored = 0 entry_point = 0x7ffd4957a450 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 731 start_va = 0x7ffd49930000 end_va = 0x7ffd49b9efff monitored = 0 entry_point = 0x7ffd499e22b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\System32\\d3d10warp.dll" (normalized: "c:\\windows\\system32\\d3d10warp.dll") Region: id = 732 start_va = 0x7ffd49e00000 end_va = 0x7ffd49e4afff monitored = 0 entry_point = 0x7ffd49e172b0 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 733 start_va = 0x7ffd49e50000 end_va = 0x7ffd4a000fff monitored = 0 entry_point = 0x7ffd49ee61a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 734 start_va = 0x7ffd4a010000 end_va = 0x7ffd4a0b1fff monitored = 0 entry_point = 0x7ffd4a030a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 735 start_va = 0x7ffd4a0c0000 end_va = 0x7ffd4a367fff monitored = 0 entry_point = 0x7ffd4a153250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 736 start_va = 0x7ffd4a370000 end_va = 0x7ffd4a391fff monitored = 0 entry_point = 0x7ffd4a371a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 737 start_va = 0x7ffd4a3d0000 end_va = 0x7ffd4a48dfff monitored = 0 entry_point = 0x7ffd4a412d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 738 start_va = 0x7ffd4a490000 end_va = 0x7ffd4a572fff monitored = 0 entry_point = 0x7ffd4a4c7da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 739 start_va = 0x7ffd4a880000 end_va = 0x7ffd4a8f8fff monitored = 0 entry_point = 0x7ffd4a89fb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 740 start_va = 0x7ffd4a940000 end_va = 0x7ffd4aa05fff monitored = 0 entry_point = 0x7ffd4a943ac0 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 741 start_va = 0x7ffd4aa70000 end_va = 0x7ffd4aaaffff monitored = 0 entry_point = 0x7ffd4aa83750 region_type = mapped_file name = "settingmonitor.dll" filename = "\\Windows\\System32\\SettingMonitor.dll" (normalized: "c:\\windows\\system32\\settingmonitor.dll") Region: id = 742 start_va = 0x7ffd4aab0000 end_va = 0x7ffd4af42fff monitored = 0 entry_point = 0x7ffd4aabf760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 743 start_va = 0x7ffd4af50000 end_va = 0x7ffd4afb6fff monitored = 0 entry_point = 0x7ffd4af6e710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 744 start_va = 0x7ffd4afc0000 end_va = 0x7ffd4b00efff monitored = 0 entry_point = 0x7ffd4afc7ab0 region_type = mapped_file name = "inputswitch.dll" filename = "\\Windows\\System32\\InputSwitch.dll" (normalized: "c:\\windows\\system32\\inputswitch.dll") Region: id = 745 start_va = 0x7ffd4b010000 end_va = 0x7ffd4b195fff monitored = 0 entry_point = 0x7ffd4b05d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 746 start_va = 0x7ffd4b1a0000 end_va = 0x7ffd4b1bbfff monitored = 0 entry_point = 0x7ffd4b1a37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 747 start_va = 0x7ffd4b1c0000 end_va = 0x7ffd4b1f4fff monitored = 0 entry_point = 0x7ffd4b1c3cc0 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 748 start_va = 0x7ffd4b200000 end_va = 0x7ffd4b212fff monitored = 0 entry_point = 0x7ffd4b202760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 749 start_va = 0x7ffd4b220000 end_va = 0x7ffd4b244fff monitored = 0 entry_point = 0x7ffd4b222300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 750 start_va = 0x7ffd4b280000 end_va = 0x7ffd4b2a4fff monitored = 0 entry_point = 0x7ffd4b295220 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 751 start_va = 0x7ffd4b2d0000 end_va = 0x7ffd4b302fff monitored = 0 entry_point = 0x7ffd4b2d3800 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 752 start_va = 0x7ffd4b310000 end_va = 0x7ffd4b324fff monitored = 0 entry_point = 0x7ffd4b312850 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 753 start_va = 0x7ffd4b330000 end_va = 0x7ffd4b36bfff monitored = 0 entry_point = 0x7ffd4b3325e0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 754 start_va = 0x7ffd4b470000 end_va = 0x7ffd4b505fff monitored = 0 entry_point = 0x7ffd4b495570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 755 start_va = 0x7ffd4b530000 end_va = 0x7ffd4b556fff monitored = 0 entry_point = 0x7ffd4b537940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 756 start_va = 0x7ffd4b670000 end_va = 0x7ffd4b719fff monitored = 0 entry_point = 0x7ffd4b697910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 757 start_va = 0x7ffd4b720000 end_va = 0x7ffd4b81ffff monitored = 0 entry_point = 0x7ffd4b760f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 758 start_va = 0x7ffd4b8b0000 end_va = 0x7ffd4b8d9fff monitored = 0 entry_point = 0x7ffd4b8b8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 759 start_va = 0x7ffd4bc90000 end_va = 0x7ffd4bd83fff monitored = 0 entry_point = 0x7ffd4bc9a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 760 start_va = 0x7ffd4bf00000 end_va = 0x7ffd4bf0bfff monitored = 0 entry_point = 0x7ffd4bf027e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 761 start_va = 0x7ffd4bfe0000 end_va = 0x7ffd4c010fff monitored = 0 entry_point = 0x7ffd4bfe7d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 762 start_va = 0x7ffd4c040000 end_va = 0x7ffd4c0b9fff monitored = 0 entry_point = 0x7ffd4c061a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 763 start_va = 0x7ffd4c140000 end_va = 0x7ffd4c149fff monitored = 0 entry_point = 0x7ffd4c141830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 764 start_va = 0x7ffd4c250000 end_va = 0x7ffd4c26efff monitored = 0 entry_point = 0x7ffd4c255d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 765 start_va = 0x7ffd4c3c0000 end_va = 0x7ffd4c41bfff monitored = 0 entry_point = 0x7ffd4c3d6f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 766 start_va = 0x7ffd4c470000 end_va = 0x7ffd4c486fff monitored = 0 entry_point = 0x7ffd4c4779d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 767 start_va = 0x7ffd4c590000 end_va = 0x7ffd4c59afff monitored = 0 entry_point = 0x7ffd4c5919a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 768 start_va = 0x7ffd4c620000 end_va = 0x7ffd4c659fff monitored = 0 entry_point = 0x7ffd4c628d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 769 start_va = 0x7ffd4c660000 end_va = 0x7ffd4c686fff monitored = 0 entry_point = 0x7ffd4c670aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 770 start_va = 0x7ffd4c770000 end_va = 0x7ffd4c79cfff monitored = 0 entry_point = 0x7ffd4c789d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 771 start_va = 0x7ffd4c900000 end_va = 0x7ffd4c955fff monitored = 0 entry_point = 0x7ffd4c910bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 772 start_va = 0x7ffd4c980000 end_va = 0x7ffd4c9a8fff monitored = 0 entry_point = 0x7ffd4c994530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 773 start_va = 0x7ffd4c9b0000 end_va = 0x7ffd4ca48fff monitored = 0 entry_point = 0x7ffd4c9df4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 774 start_va = 0x7ffd4caf0000 end_va = 0x7ffd4cb03fff monitored = 0 entry_point = 0x7ffd4caf52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 775 start_va = 0x7ffd4cb10000 end_va = 0x7ffd4cb5afff monitored = 0 entry_point = 0x7ffd4cb135f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 776 start_va = 0x7ffd4cb60000 end_va = 0x7ffd4cb6ffff monitored = 0 entry_point = 0x7ffd4cb656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 777 start_va = 0x7ffd4cb70000 end_va = 0x7ffd4cb7efff monitored = 0 entry_point = 0x7ffd4cb73210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 778 start_va = 0x7ffd4cb80000 end_va = 0x7ffd4cbc2fff monitored = 0 entry_point = 0x7ffd4cb94b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 779 start_va = 0x7ffd4cc80000 end_va = 0x7ffd4ccd4fff monitored = 0 entry_point = 0x7ffd4cc97970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 780 start_va = 0x7ffd4cce0000 end_va = 0x7ffd4d323fff monitored = 0 entry_point = 0x7ffd4cea64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 781 start_va = 0x7ffd4d350000 end_va = 0x7ffd4d516fff monitored = 0 entry_point = 0x7ffd4d3adb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 782 start_va = 0x7ffd4d5b0000 end_va = 0x7ffd4d664fff monitored = 0 entry_point = 0x7ffd4d5f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 783 start_va = 0x7ffd4d670000 end_va = 0x7ffd4d857fff monitored = 0 entry_point = 0x7ffd4d69ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 784 start_va = 0x7ffd4d860000 end_va = 0x7ffd4d8c9fff monitored = 0 entry_point = 0x7ffd4d896d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 785 start_va = 0x7ffd4d8d0000 end_va = 0x7ffd4da55fff monitored = 0 entry_point = 0x7ffd4d91ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 786 start_va = 0x7ffd4da60000 end_va = 0x7ffd4db7bfff monitored = 0 entry_point = 0x7ffd4daa02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 787 start_va = 0x7ffd4db80000 end_va = 0x7ffd4dc40fff monitored = 0 entry_point = 0x7ffd4dba0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 788 start_va = 0x7ffd4dc70000 end_va = 0x7ffd4deecfff monitored = 0 entry_point = 0x7ffd4dd44970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 789 start_va = 0x7ffd4def0000 end_va = 0x7ffd4def7fff monitored = 0 entry_point = 0x7ffd4def1ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 790 start_va = 0x7ffd4df00000 end_va = 0x7ffd4df9cfff monitored = 0 entry_point = 0x7ffd4df078a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 791 start_va = 0x7ffd4e160000 end_va = 0x7ffd4e1bafff monitored = 0 entry_point = 0x7ffd4e1738b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 792 start_va = 0x7ffd4e1c0000 end_va = 0x7ffd4e26cfff monitored = 0 entry_point = 0x7ffd4e1d81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 793 start_va = 0x7ffd4e270000 end_va = 0x7ffd4e2dafff monitored = 0 entry_point = 0x7ffd4e2890c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 794 start_va = 0x7ffd4e2e0000 end_va = 0x7ffd4e31afff monitored = 0 entry_point = 0x7ffd4e2e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 795 start_va = 0x7ffd4e320000 end_va = 0x7ffd4e479fff monitored = 0 entry_point = 0x7ffd4e3638e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 796 start_va = 0x7ffd4e480000 end_va = 0x7ffd4e526fff monitored = 0 entry_point = 0x7ffd4e4958d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 797 start_va = 0x7ffd4e530000 end_va = 0x7ffd4e958fff monitored = 0 entry_point = 0x7ffd4e558740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 798 start_va = 0x7ffd4e9d0000 end_va = 0x7ffd4eb25fff monitored = 0 entry_point = 0x7ffd4e9da8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 799 start_va = 0x7ffd4eb30000 end_va = 0x7ffd5008efff monitored = 0 entry_point = 0x7ffd4ec911f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 800 start_va = 0x7ffd500f0000 end_va = 0x7ffd50141fff monitored = 0 entry_point = 0x7ffd500ff530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 801 start_va = 0x7ffd50150000 end_va = 0x7ffd501f6fff monitored = 0 entry_point = 0x7ffd5015b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 802 start_va = 0x7ffd50200000 end_va = 0x7ffd5026efff monitored = 0 entry_point = 0x7ffd50225f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 803 start_va = 0x7ffd50380000 end_va = 0x7ffd504c2fff monitored = 0 entry_point = 0x7ffd503a8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 804 start_va = 0x7ffd504d0000 end_va = 0x7ffd50690fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 806 start_va = 0x420000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 807 start_va = 0xf9d0000 end_va = 0xfa4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f9d0000" filename = "" Region: id = 808 start_va = 0x440000 end_va = 0x44dfff monitored = 0 entry_point = 0x58e880 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 1033 start_va = 0x7c60000 end_va = 0x7d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c60000" filename = "" Region: id = 1034 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1035 start_va = 0xfa50000 end_va = 0xfacffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fa50000" filename = "" Region: id = 1036 start_va = 0xfad0000 end_va = 0xfb4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fad0000" filename = "" Region: id = 1037 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1038 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1039 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1040 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1041 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1042 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1043 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1044 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1045 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1046 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1047 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1048 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1049 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1050 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1051 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1052 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1053 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1054 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1055 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1056 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1057 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1058 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1059 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1060 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1061 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1062 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1063 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1064 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1065 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1066 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1067 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1068 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1069 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1070 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1071 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1072 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1073 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1074 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1075 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1076 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1077 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1078 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1079 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1080 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1081 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1082 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1083 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1084 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1085 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1086 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1087 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1088 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1089 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1090 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1091 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1092 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1093 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1094 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1095 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1096 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1097 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1098 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1099 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1100 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1101 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1102 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1103 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1104 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1105 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1106 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1107 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1108 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1109 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1110 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1111 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1112 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1113 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1114 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1115 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1116 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1117 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1118 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1119 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1120 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1121 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1122 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1123 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1124 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1125 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1126 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1127 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1128 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1129 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1130 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1131 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1132 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1133 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1134 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1135 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1136 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1137 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1138 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1139 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1140 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1141 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1142 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1143 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1144 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1145 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1146 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1147 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1148 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1149 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1150 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1151 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1152 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1153 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1154 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1155 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1156 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1157 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1158 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1159 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1160 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1161 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1162 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1163 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1164 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1165 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1166 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1167 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1168 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1169 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1170 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1171 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1172 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1173 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1174 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1175 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1176 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1177 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1178 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1179 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1180 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1181 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1182 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1183 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1184 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1185 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1186 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1187 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1188 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1189 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1190 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1191 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1192 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1193 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1194 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1195 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1196 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1197 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1198 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1199 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1200 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1201 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1202 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1203 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1204 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1205 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1206 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1207 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1208 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1209 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1210 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1211 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1212 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1213 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1214 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1215 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1216 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1217 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1218 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1219 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1220 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1221 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1222 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1223 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1224 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1225 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1226 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1227 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1228 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1229 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1230 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1231 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1232 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1233 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1234 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1235 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1236 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1237 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1238 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1239 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1240 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1241 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1242 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1243 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1244 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1245 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1246 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1247 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1248 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1249 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1250 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1251 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1252 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1253 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1254 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1255 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1256 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1257 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1258 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1259 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1260 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1261 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1262 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1263 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1264 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1265 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1266 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1267 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1268 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1269 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1270 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1271 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1272 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1273 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1274 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1275 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1276 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1277 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1278 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1279 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1280 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1281 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1282 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1283 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1284 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1285 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1286 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1287 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1288 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1289 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1290 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1291 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1292 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1293 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1294 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1295 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1296 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1297 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1298 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1299 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1300 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1301 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1302 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1303 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1304 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1305 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1306 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1307 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1308 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1309 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1310 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1311 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1312 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1313 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1314 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1315 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1316 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1317 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1318 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1319 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1320 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1321 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1322 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1323 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1324 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1325 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1326 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1327 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1328 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1329 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1330 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1331 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1332 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1333 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1334 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1335 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1336 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1337 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1338 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1339 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1340 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1341 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1342 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1343 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1344 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1345 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1346 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1347 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1348 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1349 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1350 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1351 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1352 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1353 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1354 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1355 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1356 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1357 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1358 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1359 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1360 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1361 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1362 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1363 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1364 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1365 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1366 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1367 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1368 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1369 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1370 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1371 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1372 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1373 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1374 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1375 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1376 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1377 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1378 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1379 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1380 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1381 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1382 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1383 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1384 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1385 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1386 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1387 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1388 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1389 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1390 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1391 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1392 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1393 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1394 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1395 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1396 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1397 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1398 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1399 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1400 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1401 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1402 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1403 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1404 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1405 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1406 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1407 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1408 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1409 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1410 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1411 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1412 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1413 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1414 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1415 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1416 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1417 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1418 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1419 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1420 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1421 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1422 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1423 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1424 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1425 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1426 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1427 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1428 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1429 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1430 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1431 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1432 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1433 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1434 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1435 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1436 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1437 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1438 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1439 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1440 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1441 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1442 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1443 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1444 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1445 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1446 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1447 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1448 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1449 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1450 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1451 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1452 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1453 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1454 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1455 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1456 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1457 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1458 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1459 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1460 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1461 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1462 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1463 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1464 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1465 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1466 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1467 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1468 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1469 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1470 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1471 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1472 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1473 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1474 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1475 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1476 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1477 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1478 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1479 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1480 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1481 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1482 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1483 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1484 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1485 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1486 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1487 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1488 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1489 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1490 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1491 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1492 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1493 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1494 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1495 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1496 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1497 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1498 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1499 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1500 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1501 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1502 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1503 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1504 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1505 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1506 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1507 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1508 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1509 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1510 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1511 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1512 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1513 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1514 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1515 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1516 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1517 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1518 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1519 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1520 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1521 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1522 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1523 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1524 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1525 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1526 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1527 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1528 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1529 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1530 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1531 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1532 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1533 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1534 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1535 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1536 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1537 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1538 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1539 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1540 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1541 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1542 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1543 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1544 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1545 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1546 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1547 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1548 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1549 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1550 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1551 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1552 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1553 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1554 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1555 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1556 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1557 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1558 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1559 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1560 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1561 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1562 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1563 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1564 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1565 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1566 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1567 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1568 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1569 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1570 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1571 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1572 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1573 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1574 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1575 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1576 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1577 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1578 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1579 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1580 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1581 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1582 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1583 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1584 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1585 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1586 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1587 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1588 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1589 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1590 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1591 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1592 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1593 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1594 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1595 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1596 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1597 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1598 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1599 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1600 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1601 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1602 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1603 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1604 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1605 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1606 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1607 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1608 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1609 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1610 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1611 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1612 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1613 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1614 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1615 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1616 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1617 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1618 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1619 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1620 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1621 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1622 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1623 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1624 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1625 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1626 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1627 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1628 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1629 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1630 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1631 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1632 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1633 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1634 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1635 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1636 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1637 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1638 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1639 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1640 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1641 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1642 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1643 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1644 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1645 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1646 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1647 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1648 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1649 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1650 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1651 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1652 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1653 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1654 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1655 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1656 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1657 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1658 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1659 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1660 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1661 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1662 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1663 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1664 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1665 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1666 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1667 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1668 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1669 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1670 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1671 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1672 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1673 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1674 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1675 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1676 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1677 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1678 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1679 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1680 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1681 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1682 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1683 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1684 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1685 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1686 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1687 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1688 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1689 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1690 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1691 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1692 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1693 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1694 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1695 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1696 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1697 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1698 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1699 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1700 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1701 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1702 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1703 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1704 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1705 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1706 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1707 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1708 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1709 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1710 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1711 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1712 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1713 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1714 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1715 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1716 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1717 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1718 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1719 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1720 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1721 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1722 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1723 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1724 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1725 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1726 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1727 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1728 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1729 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1730 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1731 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1732 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1733 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1734 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1735 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1736 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1737 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1738 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1739 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1740 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1741 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1742 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1743 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1744 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1745 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1746 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1747 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1748 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1749 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1750 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1751 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1752 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1753 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1754 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1755 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1756 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1757 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1758 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1759 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1760 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1761 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1762 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1763 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1764 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1765 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1766 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1767 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1768 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1769 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1770 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1771 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1772 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1773 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1774 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1775 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1776 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1777 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1778 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1779 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1780 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1781 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1782 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1783 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1784 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1785 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1786 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1787 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1788 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1789 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1790 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1791 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1792 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1793 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1794 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1795 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1796 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1797 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1798 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1799 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1800 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1801 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1802 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1803 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1804 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1805 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1806 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1807 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1808 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1809 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1810 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1811 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1812 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1813 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1814 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1815 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1816 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1817 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1818 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1819 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1820 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1821 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1822 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1823 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1824 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1825 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1826 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1827 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1828 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1829 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1830 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1831 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1832 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1833 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1834 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1835 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1836 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1837 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1838 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1839 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1840 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1841 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1842 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1843 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1844 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1845 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1846 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1847 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1848 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1849 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1850 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1851 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1852 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1853 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1854 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1855 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1856 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1857 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1858 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1859 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1860 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1861 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1862 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1863 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1864 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1865 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1866 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1867 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1868 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1869 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1870 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1871 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1872 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1873 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1874 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1875 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1876 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1877 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1878 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1879 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1880 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1881 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1882 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1883 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1884 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1885 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1886 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1887 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1888 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1889 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1890 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1891 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1892 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1893 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1894 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1895 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1896 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1897 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1898 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1899 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1900 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1901 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1902 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1903 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1904 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1905 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1906 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1907 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1908 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1909 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1910 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1911 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1912 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1913 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1914 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1915 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1916 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1917 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1918 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1919 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1920 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1921 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1922 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1923 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1924 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1925 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1926 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1927 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1928 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1929 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1930 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1931 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1932 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1933 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1934 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1935 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1936 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1937 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1938 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1939 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1940 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1941 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1942 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1943 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1944 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1945 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1946 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1947 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1948 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1949 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1950 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1951 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1952 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1953 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1954 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1955 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1956 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1957 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1958 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1959 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1960 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1961 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1962 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1963 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1964 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1965 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1966 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1967 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1968 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1969 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1970 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1971 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1972 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1973 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1974 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1975 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1976 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1977 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1978 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1979 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1980 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1981 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1982 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1983 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1984 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1985 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1986 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1987 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1988 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1989 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1990 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1991 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1992 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1993 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1994 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1995 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1996 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1997 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1998 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1999 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2000 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2001 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2002 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2003 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2004 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2005 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2006 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2007 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2008 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2009 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2010 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2011 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2012 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2013 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2014 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2015 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2016 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2017 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2018 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2019 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2020 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2021 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2022 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2023 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2024 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2025 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2026 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2027 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2028 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2029 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2030 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2031 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2032 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2033 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2034 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2035 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2036 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2037 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2038 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2039 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2040 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2041 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2042 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2043 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2044 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2045 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2046 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2047 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2048 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2049 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2050 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2051 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2052 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2053 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2054 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2055 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2056 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2057 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2058 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2059 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2060 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2061 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2062 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2063 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2064 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2065 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2066 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2067 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2068 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2069 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2070 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2071 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2072 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2073 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2074 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2075 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2076 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2077 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2078 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2079 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2080 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2081 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2082 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2083 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2084 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 2085 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2086 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2087 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2088 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2089 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2090 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2091 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2092 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2093 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2094 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2095 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2096 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2097 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2098 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2099 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2100 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2101 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2102 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2103 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2104 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2105 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2106 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2107 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2108 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2109 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2110 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2111 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2112 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2113 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2114 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2115 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2116 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2117 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2118 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2119 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2120 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2121 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2122 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2123 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2124 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2125 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2126 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2127 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2128 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2129 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2130 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2131 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2132 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2133 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2134 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2135 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2136 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2137 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2138 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2139 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2140 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2141 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2142 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2143 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2144 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2145 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2146 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2147 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2148 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2149 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2150 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2151 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2152 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2153 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2154 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2155 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2156 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2157 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2158 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2159 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2160 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2161 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2162 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2163 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2164 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2165 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2166 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2167 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2168 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2169 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2170 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2171 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2172 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2173 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2174 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2175 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2176 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2177 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2178 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2179 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2180 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2181 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 2182 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2183 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2184 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2185 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2186 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2187 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2188 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2189 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2190 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2191 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2192 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2193 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2194 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2195 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2196 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2197 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2198 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2199 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2200 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2201 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2202 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2203 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2204 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2205 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2206 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2207 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2208 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2209 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2210 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2211 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2212 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2213 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2214 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2215 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2216 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2217 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2218 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2219 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2220 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2221 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2222 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2223 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2224 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2225 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2226 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2227 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2228 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2229 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2230 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2231 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2232 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2233 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2234 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2235 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2236 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2237 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2238 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2239 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2240 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2241 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2242 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2243 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2244 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2245 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2246 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2247 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2248 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2249 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2250 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2251 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2252 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2253 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2254 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2255 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2256 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2257 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2258 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2259 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2260 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2261 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2262 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2263 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2264 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2265 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2266 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2267 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2268 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2269 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2270 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2271 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2272 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2273 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2274 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2275 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2276 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2277 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2278 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2279 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2280 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2281 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2282 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2283 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2284 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2285 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2286 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2287 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2288 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2289 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2290 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2291 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2292 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2293 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2294 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2295 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2296 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2297 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2298 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2299 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2300 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2301 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2302 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2303 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2304 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2305 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2306 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2307 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2308 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2309 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2310 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2311 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2312 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2313 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2314 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2315 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2316 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2317 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2318 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2319 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2320 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2321 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2322 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2323 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2324 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2325 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2326 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2327 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2328 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2329 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2330 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2331 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2332 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2333 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2334 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2335 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2336 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2337 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2338 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2339 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2340 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2341 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2342 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2343 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2344 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2345 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2346 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2347 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2348 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2349 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2350 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2351 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2352 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2353 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2354 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2355 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2356 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2357 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2358 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2359 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2360 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2361 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2362 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2363 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2364 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2365 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2366 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2367 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2368 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2369 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2370 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2371 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2372 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2373 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2374 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2375 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2376 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2377 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2378 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2379 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2380 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2381 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2382 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2383 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2384 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2385 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2386 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2387 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2388 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2389 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2390 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2391 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2392 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2393 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2394 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2395 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2396 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2397 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2398 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2399 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2400 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2401 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2402 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2403 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2404 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2405 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2406 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2407 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2408 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2409 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2410 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2411 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2412 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2413 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2414 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2415 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2416 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2417 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2418 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2419 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2420 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2421 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2422 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2423 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2424 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2425 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2426 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2427 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2428 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2429 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2430 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2431 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2432 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2433 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2434 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2435 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2436 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2437 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2438 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2439 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2440 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2441 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2442 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2443 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2444 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2445 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2446 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2447 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2448 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2449 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2450 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2451 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2452 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2453 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2454 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2455 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2456 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2457 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2458 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2459 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2460 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2461 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2462 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2463 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2464 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2465 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2466 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2467 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2468 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2469 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2470 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2471 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2472 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2473 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2474 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2475 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2476 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2477 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2478 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2479 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2480 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2481 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2482 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2483 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2484 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2485 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2486 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2487 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2488 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2489 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2490 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2491 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2492 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2493 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2494 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2495 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2496 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2497 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2498 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2499 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2500 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2501 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2502 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2503 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2504 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2505 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2506 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2507 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2508 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2509 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2510 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2511 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2512 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2513 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2514 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2515 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2516 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2517 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2518 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2519 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2520 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2521 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2522 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2523 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2524 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2525 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2526 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2527 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2528 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2529 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2530 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2531 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2532 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2533 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2534 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2535 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2536 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2537 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2538 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2539 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2540 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2541 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2542 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2543 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2544 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2545 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2546 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2547 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2548 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2549 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2550 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2551 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2552 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2553 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2554 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2555 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2556 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2557 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2558 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2559 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2560 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2561 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2562 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2563 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2564 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2565 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2566 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2567 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2568 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2569 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2570 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2571 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2572 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2573 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2574 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2575 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2576 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2577 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2578 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2579 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2580 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2581 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2582 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2583 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2584 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2585 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2586 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2587 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2588 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2589 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2590 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2591 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2592 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2593 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2594 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2595 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2596 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2597 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2598 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2599 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2600 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2601 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2602 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2603 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2604 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2605 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2606 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2607 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2608 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2609 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2610 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2611 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2612 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2613 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2614 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 2615 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2616 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2617 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2618 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2619 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2620 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2621 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2622 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2623 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2624 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2625 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2626 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2627 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2628 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2629 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2630 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2631 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2632 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2633 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2634 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2635 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2636 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2637 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2638 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2639 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2640 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2641 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2642 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2643 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2644 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2645 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2646 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2647 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2648 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2649 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2650 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2651 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2652 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2653 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2654 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2655 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2656 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2657 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2658 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2659 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2660 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2661 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2662 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2663 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2664 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2665 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2666 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2667 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2668 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2669 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2670 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2671 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2672 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2673 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2674 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2675 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2676 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2677 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2678 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2679 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2680 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2681 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2682 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2683 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2684 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2685 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2686 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2687 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2688 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2689 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2690 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2691 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2692 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2693 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2694 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2695 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2696 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2697 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2698 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2699 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2700 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2701 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2702 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2703 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2704 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2705 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2706 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2707 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2708 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2709 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2710 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2711 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2712 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2713 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2714 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2715 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2716 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2717 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2718 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2719 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2720 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2721 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2722 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2723 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2724 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2725 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2726 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2727 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2728 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2729 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2730 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2731 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2732 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2733 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2734 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2735 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2736 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2737 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2738 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2739 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2740 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2741 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2742 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2743 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2744 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2745 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2746 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2747 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2748 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2749 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2750 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2751 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2752 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2753 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2754 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2755 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2756 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2757 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2758 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2759 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2760 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2761 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2762 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2763 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2764 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2765 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2766 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2767 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2768 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2769 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2770 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 2771 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2772 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2773 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2774 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2775 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2776 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2777 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2778 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2779 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2780 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2781 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2782 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2783 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2784 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2785 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2786 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2787 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2788 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2789 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2790 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2791 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2792 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2793 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2794 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2795 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2796 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2797 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2798 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2799 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2800 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2801 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2802 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2803 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2804 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2805 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2806 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2807 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2808 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2809 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2810 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2811 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2812 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2813 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2814 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2815 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2816 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2817 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2818 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2819 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2820 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2821 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2822 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2823 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2824 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2825 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2826 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2827 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2828 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2829 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2830 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2831 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2832 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2833 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2834 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2835 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2836 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2837 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2838 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2839 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2840 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2841 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2842 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2843 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2844 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2845 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2846 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2847 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2848 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2849 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2850 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2851 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2852 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2853 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2854 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2855 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2856 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2857 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2858 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2859 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2860 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2861 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2862 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2863 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2864 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2865 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2866 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2867 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2868 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2869 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2870 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2871 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2872 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2873 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2874 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2875 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2876 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2877 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2878 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2879 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2880 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2881 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2882 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2883 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2884 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2885 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2886 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2887 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2888 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2889 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2890 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2891 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2892 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2893 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2894 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2895 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2896 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2897 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2898 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2899 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2900 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2901 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2902 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2903 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2904 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2905 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2906 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2907 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2908 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2909 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2910 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2911 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 2912 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2913 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2914 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2915 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2916 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2917 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2918 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2919 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2920 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2921 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2922 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2923 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2924 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2925 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2926 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2927 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2928 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2929 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2930 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2931 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2932 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2933 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2934 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2935 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2936 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2937 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2938 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2939 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2940 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2941 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2942 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2943 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2944 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2945 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2946 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2947 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2948 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2949 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2950 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2951 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2952 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2953 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2954 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2955 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2956 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2957 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2958 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2959 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2960 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2961 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2962 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2963 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2964 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2965 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2966 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2967 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2968 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2969 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2970 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2971 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2972 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2973 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2974 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2975 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2976 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2977 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2978 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2979 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2980 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2981 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2982 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2983 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2984 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2985 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2986 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2987 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2988 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2989 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2990 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2991 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2992 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2993 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2994 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2995 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2996 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2997 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2998 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2999 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3000 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3001 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3002 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3003 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3004 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3005 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3006 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3007 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3008 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3009 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3010 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3011 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3012 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3013 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3014 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3015 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3016 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3017 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3018 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3019 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3020 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3021 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3022 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3023 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3024 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3025 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3026 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3027 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3028 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3029 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3030 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3031 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3032 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3033 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3034 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3035 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3036 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3037 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3038 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3039 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3040 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3041 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3042 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3043 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3044 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3045 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3046 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3047 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3048 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3049 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3050 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3051 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3052 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3053 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3054 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3055 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3056 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3057 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3058 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3059 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3060 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3061 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3062 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3063 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3064 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3065 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3066 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3067 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3068 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3069 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3070 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3071 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3072 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3073 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3074 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3075 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3076 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3077 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3078 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3079 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3080 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3081 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3082 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3083 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3084 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3085 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3086 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3087 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3088 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3089 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3090 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3091 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3092 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3093 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3094 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3095 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 3096 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3097 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3098 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3099 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3100 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3101 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3102 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3103 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3104 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3105 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3106 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3107 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3108 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3109 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3110 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3111 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3112 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3113 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3114 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3115 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3116 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3117 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3118 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3119 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3120 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3121 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3122 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3123 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3124 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3125 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3126 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3127 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3128 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3129 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3130 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3131 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3132 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3133 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3134 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3135 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3136 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3137 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3138 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3139 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3140 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3141 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3142 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3143 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3144 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3145 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3146 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3147 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3148 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3149 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3150 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3151 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3152 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3153 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3154 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3155 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3156 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3157 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3158 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3159 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3160 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3161 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3162 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3163 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3164 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3165 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3166 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3167 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3168 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3169 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3170 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3171 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3172 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3173 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3174 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3175 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3176 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3177 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3178 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3179 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3180 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3181 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3182 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3183 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3184 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3185 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3186 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3187 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3188 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3189 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3190 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3191 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3192 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3193 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3194 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3195 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3196 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3197 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3198 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3199 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3200 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3201 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3202 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3203 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3204 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3205 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3206 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3207 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3208 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3209 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3210 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3211 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3212 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3213 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3214 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3215 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3216 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3217 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3218 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3219 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3220 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3221 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3222 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3223 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3224 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3225 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3226 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3227 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3228 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3229 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3230 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3231 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3232 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3233 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3234 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3235 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3236 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3237 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3238 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3239 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3240 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3241 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3242 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3243 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3244 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3245 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3246 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3247 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3248 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3249 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3250 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3251 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3252 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3253 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3254 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3255 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3256 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3257 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3258 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3259 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3260 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3261 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3262 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3263 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3264 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3265 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3266 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3267 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3268 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3269 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3270 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3271 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3272 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3273 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3274 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3275 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3276 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3277 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3278 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3279 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3280 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3281 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3282 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3283 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3284 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3285 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3286 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3287 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3288 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3289 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3290 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3291 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3292 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3293 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3294 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3295 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3296 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3297 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3298 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3299 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3300 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3301 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3302 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3303 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3304 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3305 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3306 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3307 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3308 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3309 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3310 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3311 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3312 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3313 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3314 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3315 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3316 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3317 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3318 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3319 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3320 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3321 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3322 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3323 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3324 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3325 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3326 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3327 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3328 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3329 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3330 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3331 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3332 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3333 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3334 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3335 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3336 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3337 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3338 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3339 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3340 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3341 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3342 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3343 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3344 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3345 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3346 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3347 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3348 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3349 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3350 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3351 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3352 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3353 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3354 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3355 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3356 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3357 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3358 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3359 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3360 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3361 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3362 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3363 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3364 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3365 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3366 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3367 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3368 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3369 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3370 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3371 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3372 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3373 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3374 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3375 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3376 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3377 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3378 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3379 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3380 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3381 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3382 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3383 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3384 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3385 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3386 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3387 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3388 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3389 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3390 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3391 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3392 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3393 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3394 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3395 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3396 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3397 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3398 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3399 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3400 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3401 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3402 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3403 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3404 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3405 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3406 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3407 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3408 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3409 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3410 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3411 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3412 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3413 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3414 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3415 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3416 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3417 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3418 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3419 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3420 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3421 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3422 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3423 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3424 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3425 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3426 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3427 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3428 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3429 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3430 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3431 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3432 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3433 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3434 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3435 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3436 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3437 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3438 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3439 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3440 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3441 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3442 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3443 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3444 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3445 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3446 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3447 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 3448 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3449 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3450 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3451 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3452 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3453 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3454 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3455 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3456 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3457 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3458 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3459 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3460 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3461 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3462 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3463 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3464 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3465 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3466 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3467 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3468 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3469 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3470 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3471 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3472 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3473 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3474 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3475 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3476 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3477 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3478 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3479 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3480 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3481 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3482 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3483 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3484 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3485 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3486 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3487 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3488 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3489 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3490 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3491 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3492 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3493 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3494 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3495 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3496 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3497 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3498 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3499 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3500 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3501 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3502 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3503 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3504 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3505 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3506 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3507 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3508 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3509 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3510 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3511 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3512 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3513 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3514 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3515 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3516 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3517 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3518 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3519 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3520 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3521 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3522 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3523 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3524 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3525 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3526 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3527 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3528 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3529 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3530 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3531 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3532 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3533 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3534 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3535 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3536 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3537 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3538 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3539 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3540 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3541 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3542 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3543 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3544 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3545 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3546 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3547 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3548 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3549 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3550 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3551 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3552 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3553 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3554 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3555 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3556 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3557 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3558 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3559 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3560 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3561 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3562 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3563 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3564 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3565 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3566 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3567 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3568 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3569 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3570 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3571 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3572 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3573 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3574 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3575 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3576 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3577 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3578 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3579 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3580 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3581 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3582 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3583 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3584 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3585 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3586 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3587 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3588 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3589 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3590 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3591 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3592 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3593 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3594 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3595 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3596 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3597 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3598 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3599 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3600 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3601 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3602 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3603 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3604 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3605 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3606 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3607 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3608 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3609 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3610 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3611 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3612 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3613 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3614 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3615 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3616 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3617 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3618 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3619 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3620 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3621 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3622 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3623 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3624 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3625 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3626 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3627 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3628 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3629 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3630 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3631 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3632 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3633 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3634 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3635 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3636 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3637 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3638 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3639 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3640 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3641 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3642 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3643 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3644 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3645 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3646 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3647 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3648 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3649 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3650 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3651 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3652 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3653 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3654 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3655 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3656 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3657 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3658 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3659 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3660 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3661 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3662 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3663 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3664 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3665 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3666 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3667 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3668 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3669 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3670 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3671 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3672 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3673 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3674 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3675 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3676 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3677 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3678 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3679 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3680 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3681 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3682 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3683 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3684 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3685 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3686 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3687 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3688 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3689 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3690 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3691 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3692 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3693 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3694 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3695 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3696 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3697 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3698 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3699 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3700 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3701 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3702 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3703 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3704 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3705 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3706 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3707 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3708 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3709 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3710 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3711 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3712 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3713 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3714 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3715 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3716 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3717 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3718 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3719 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3720 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3721 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3722 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3723 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3724 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3725 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3726 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3727 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3728 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3729 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3730 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3731 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3732 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3733 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3734 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3735 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3736 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3737 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3738 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3739 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3740 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3741 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3742 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3743 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3744 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3745 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3746 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3747 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3748 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3749 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3750 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3751 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3752 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3753 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3754 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3755 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3756 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3757 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3758 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3759 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3760 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3761 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3762 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3763 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3764 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3765 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3766 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3767 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3768 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3769 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3770 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3771 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3772 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3773 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3774 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3775 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3776 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3777 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3778 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3779 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3780 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3781 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3782 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3783 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3784 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3785 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3786 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3787 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3788 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3789 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3790 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3791 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3792 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3793 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3794 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3795 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3796 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3797 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3798 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3799 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3800 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3801 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3802 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3803 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3804 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3805 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3806 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3807 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3808 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3809 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3810 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3811 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3812 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3813 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3814 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3815 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3816 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3817 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3818 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3819 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3820 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3821 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3822 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3823 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3824 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3825 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3826 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3827 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3828 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3829 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3830 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3831 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3832 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3833 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3834 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3835 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3836 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3837 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3838 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3839 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3840 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3841 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3842 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3843 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3844 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3845 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3846 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3847 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3848 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3849 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3850 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3851 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3852 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3853 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3854 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3855 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3856 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3857 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3858 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3859 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3860 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3861 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3862 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3863 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3864 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3865 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3866 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3867 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3868 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3869 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3870 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3871 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3872 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3873 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3874 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3875 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3876 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3877 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3878 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3879 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3880 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3881 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3882 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3883 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3884 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3885 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3886 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3887 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3888 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3889 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3890 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3891 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3892 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3893 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3894 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3895 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3896 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3897 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3898 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3899 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3900 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3901 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3902 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3903 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3904 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3905 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3906 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3907 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3908 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3909 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3910 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3911 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3912 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3913 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3914 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3915 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3916 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3917 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3918 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3919 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3920 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3921 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3922 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3923 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3924 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3925 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3926 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3927 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3928 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3929 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3930 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3931 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3932 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3933 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3934 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3935 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3936 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3937 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3938 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3939 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3940 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3941 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3942 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3943 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3944 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3945 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3946 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3947 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3948 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3949 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3950 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3951 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3952 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3953 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3954 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3955 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3956 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3957 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3958 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3959 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3960 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3961 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3962 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3963 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3964 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3965 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3966 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3967 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3968 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3969 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3970 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3971 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3972 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3973 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3974 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3975 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3976 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3977 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3978 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3979 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3980 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3981 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3982 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3983 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3984 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3985 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3986 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3987 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3988 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3989 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3990 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3991 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3992 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3993 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3994 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3995 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3996 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3997 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3998 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3999 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4000 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4001 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4002 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4003 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4004 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4005 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4006 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4007 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4008 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4009 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4010 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4011 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4012 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4013 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4014 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4015 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4016 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4017 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4018 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4019 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4020 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4021 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4022 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4023 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4024 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4025 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4026 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4027 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4028 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4029 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4030 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4031 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4032 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4033 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4034 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4035 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4036 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4037 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4038 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4039 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4040 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4041 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4042 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4043 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4044 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4045 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4046 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4047 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4048 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4049 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4050 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4051 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4052 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4053 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4054 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4055 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4056 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4057 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4058 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4059 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4060 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4061 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4062 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4063 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4064 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4065 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4066 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4067 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4068 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4069 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4070 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4071 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4072 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4073 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4074 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4075 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4076 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4077 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4078 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4079 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4080 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 4081 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4082 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4083 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4084 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4085 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4086 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4087 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4088 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4089 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4090 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4091 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4092 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4093 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4094 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4095 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4096 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4097 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4098 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4099 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4100 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4101 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4102 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4103 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4104 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4105 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4106 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4107 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4108 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4109 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4110 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4111 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4112 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4113 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4114 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4115 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4116 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4117 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4118 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4119 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4120 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4121 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4122 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4123 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4124 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4125 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4126 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4127 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4128 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4129 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4130 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4131 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4132 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4133 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4134 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4135 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4136 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4137 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4138 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4139 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4140 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4141 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4142 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4143 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4144 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4145 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4146 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4147 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4148 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4149 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4150 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4151 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4152 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4153 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4154 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4155 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4156 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4157 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4158 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4159 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4160 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4161 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4162 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4163 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4164 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4165 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4166 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4167 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4168 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4169 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4170 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4171 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4172 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4173 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4174 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4175 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4176 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4177 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4178 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4179 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4180 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4181 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4182 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4183 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4184 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4185 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4186 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4187 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4188 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4189 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4190 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4191 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4192 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4193 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4194 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4195 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4196 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4197 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4198 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4199 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4200 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4201 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4202 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4203 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4204 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4205 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4206 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4207 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4208 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4209 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4210 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4211 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4212 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4213 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4214 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4215 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4216 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4217 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4218 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4219 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4220 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4221 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4222 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4223 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4224 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4225 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4226 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4227 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4228 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4229 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4230 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4231 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4232 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4233 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4234 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4235 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4236 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4237 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4238 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4239 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4240 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4241 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4242 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4243 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4244 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4245 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4246 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4247 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4248 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4249 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4250 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4251 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4252 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4253 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4254 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4255 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4256 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4257 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4258 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4259 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4260 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4261 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4262 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4263 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4264 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4265 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4266 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4267 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4268 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4269 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4270 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4271 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4272 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4273 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4274 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4275 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4276 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4277 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4278 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4279 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4280 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4281 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4282 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4283 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4284 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4285 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4286 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4287 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4288 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4289 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4290 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4291 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4292 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4293 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4294 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4295 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4296 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4297 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4298 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4299 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4300 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4301 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4302 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4303 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4304 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4305 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4306 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4307 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4308 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4309 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4310 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4311 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4312 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4313 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4314 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4315 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4316 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4317 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4318 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4319 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4320 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4321 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4322 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4323 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4324 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4325 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4326 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4327 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4328 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4329 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4330 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4331 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4332 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4333 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4334 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4335 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4336 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4337 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4338 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4339 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4340 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4341 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4342 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4343 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4344 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4345 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4346 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4347 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4348 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4349 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4350 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4351 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4352 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4353 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4354 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4355 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4356 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4357 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4358 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4359 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4360 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4361 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4362 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4363 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4364 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4365 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4366 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4367 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4368 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4369 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4370 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4371 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4372 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4373 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4374 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4375 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4376 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4377 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4378 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4379 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4380 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4381 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4382 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4383 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4384 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4385 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4386 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4387 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4388 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4389 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4390 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4391 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4392 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4393 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4394 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4395 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4396 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4397 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4398 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4399 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4400 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4401 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4402 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4403 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4404 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4405 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4406 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4407 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4408 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4409 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4410 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4411 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4412 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4413 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4414 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4415 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4416 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4417 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4418 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4419 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4420 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4421 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4422 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4423 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4424 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4425 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4426 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4427 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4428 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4429 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4430 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4431 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4432 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4433 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4434 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4435 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4436 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4437 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4438 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4439 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4440 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4441 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4442 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4443 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4444 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4445 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4446 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4447 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4448 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4449 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4450 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4451 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4452 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4453 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4454 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4455 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4456 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4457 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4458 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4459 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4460 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4461 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4462 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4463 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4464 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4465 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4466 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4467 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4468 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4469 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4470 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4471 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4472 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4473 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4474 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4475 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4476 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4477 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4478 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4479 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4480 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4481 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4482 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4483 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4484 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4485 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4486 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4487 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4488 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4489 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4490 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4491 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4492 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4493 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4494 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4495 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4496 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4497 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4498 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4499 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4500 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4501 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4502 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4503 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4504 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4505 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4506 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4507 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4508 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4509 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4510 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4511 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4512 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4513 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4514 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4515 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4516 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4517 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4518 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4519 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4520 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4521 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4522 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4523 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4524 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4525 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4526 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4527 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4528 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4529 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4530 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4531 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4532 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4533 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4534 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4535 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4536 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4537 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4538 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4539 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4540 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4541 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4542 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4543 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4544 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4545 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4546 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4547 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4548 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4549 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4550 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4551 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4552 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4553 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4554 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4555 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4556 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4557 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4558 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4559 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4560 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4561 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4562 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4563 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4564 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4565 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4566 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4567 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4568 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4569 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4570 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4571 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4572 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4573 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4574 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4575 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4576 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4577 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4578 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4579 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4580 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4581 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4582 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4583 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4584 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4585 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4586 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4587 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4588 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4589 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4590 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4591 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4592 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4593 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4594 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4595 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4596 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4597 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4598 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4599 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4600 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4601 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4602 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4603 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4604 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4605 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4606 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4607 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4608 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4609 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4610 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4611 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4612 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4613 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4614 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4615 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4616 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4617 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4618 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4619 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4620 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4621 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4622 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4623 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4624 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4625 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4626 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4627 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4628 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 4629 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4630 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4631 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4632 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4633 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4634 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4635 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4636 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4637 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4638 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4639 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4640 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4641 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4642 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4643 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4644 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4645 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4646 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4647 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4648 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4649 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4650 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4651 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4652 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4653 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4654 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4655 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4656 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4657 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4658 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4659 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4660 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4661 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4662 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4663 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4664 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4665 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4666 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4667 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4668 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4669 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4670 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4671 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4672 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4673 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4674 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4675 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4676 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4677 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4678 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4679 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4680 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4681 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4682 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4683 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4684 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4685 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4686 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4687 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4688 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4689 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4690 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4691 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4692 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4693 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4694 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4695 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4696 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4697 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4698 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4699 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4700 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4701 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4702 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4703 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4704 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4705 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4706 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4707 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4708 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4709 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4710 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4711 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4712 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4713 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4714 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4715 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4716 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4717 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4718 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4719 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4720 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4721 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4722 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4723 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4724 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4725 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4726 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4727 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4728 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4729 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4730 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4731 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4732 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4733 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4734 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4735 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4736 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4737 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4738 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 4739 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4740 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4741 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4742 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4743 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4744 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4745 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4746 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4747 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4748 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4749 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4750 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4751 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4752 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4753 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4754 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4755 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4756 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4757 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4758 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4759 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4760 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4761 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4762 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4763 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4764 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4765 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 4766 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4767 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4768 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4769 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4770 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4771 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4772 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4773 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4774 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4775 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4776 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4777 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4778 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4779 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4780 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4781 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4782 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4783 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4784 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4785 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4786 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4787 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4788 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4789 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4790 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4791 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4792 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4793 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4794 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4795 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4796 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4797 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4798 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4799 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4800 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4801 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4802 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4803 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4804 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4805 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4806 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4807 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4808 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4809 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4810 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4811 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4812 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4813 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4814 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4815 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4816 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4817 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4818 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4819 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4820 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4821 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4822 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4823 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4824 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4825 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4826 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4827 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4828 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4829 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4830 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4831 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4832 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4833 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4834 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4835 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4836 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4837 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4838 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4839 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4840 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4841 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4842 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4843 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4844 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4845 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4846 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4847 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4848 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4849 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4850 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4851 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4852 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4853 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4854 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4855 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4856 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4857 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4858 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4859 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4860 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4861 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4862 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4863 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4864 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4865 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4866 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4867 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4868 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4869 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4870 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4871 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4872 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4873 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4874 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4875 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4876 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4877 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4878 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4879 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4880 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4881 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4882 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4883 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4884 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4885 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4886 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4887 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4888 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4889 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4890 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4891 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4892 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4893 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4894 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4895 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4896 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4897 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4898 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4899 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4900 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4901 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4902 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4903 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4904 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4905 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4906 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4907 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4908 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4909 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4910 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4911 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4912 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4913 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4914 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4915 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4916 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4917 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4918 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4919 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4920 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4921 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4922 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4923 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4924 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4925 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4926 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4927 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4928 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4929 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4930 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4931 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4932 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4933 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4934 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4935 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4936 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4937 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4938 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4939 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4940 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4941 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4942 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4943 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4944 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4945 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4946 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4947 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4948 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4949 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4950 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4951 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4952 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4953 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4954 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4955 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4956 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4957 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4958 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4959 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4960 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4961 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4962 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4963 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4964 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4965 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4966 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4967 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4968 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4969 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4970 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4971 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4972 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4973 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4974 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4975 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4976 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4977 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4978 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4979 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4980 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4981 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4982 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4983 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 4984 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4985 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4986 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4987 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4988 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4989 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4990 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4991 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4992 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4993 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4994 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4995 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4996 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4997 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4998 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 4999 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5000 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5001 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5002 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5003 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5004 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5005 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5006 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5007 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5008 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5009 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5010 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5011 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5012 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5013 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5014 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5015 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5016 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5017 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5018 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5019 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5020 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5021 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5022 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5023 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 5024 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5025 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5026 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5027 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5028 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5029 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5030 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5031 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5032 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5033 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5034 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5035 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5036 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5037 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5038 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5039 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5040 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5041 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5042 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5043 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5044 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5045 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5046 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5047 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5048 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5049 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5050 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5051 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5052 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5053 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5054 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5055 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5056 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5057 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5058 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5059 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5060 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5061 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5062 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5063 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5064 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5065 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5066 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5067 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5068 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5069 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5070 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5071 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5072 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5073 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5074 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5075 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5076 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5077 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5078 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5079 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5080 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5081 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5082 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5083 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5084 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5085 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5086 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5087 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5088 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5089 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5090 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5091 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5092 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5093 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5094 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5095 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5096 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5097 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 5098 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5099 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5100 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5101 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5102 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5103 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5104 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5105 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5106 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5107 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5108 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5109 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5110 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5111 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5112 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5113 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5114 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5115 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5116 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5117 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5118 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5119 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5120 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5121 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5122 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5123 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5124 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5125 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5126 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5127 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5128 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5129 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5130 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5131 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5132 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5133 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5134 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5135 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5136 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5137 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5138 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5139 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5140 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5141 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5142 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5143 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5144 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5145 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5146 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5147 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5148 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5149 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5150 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5151 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5152 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5153 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5154 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5155 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5156 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5157 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5158 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5159 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5160 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5161 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5162 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5163 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5164 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5165 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5166 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5167 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5168 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5169 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5170 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5171 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5172 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5173 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5174 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5175 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5176 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5177 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5178 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5179 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5180 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5181 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5182 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5183 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5184 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5185 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5186 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5187 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5188 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5189 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5190 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5191 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5192 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5193 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5194 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5195 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5196 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5197 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5198 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5199 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5200 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5201 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5202 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5203 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5204 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5205 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5206 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5207 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5208 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5209 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 5210 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5211 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5212 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5213 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5214 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5215 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5216 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5217 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5218 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5219 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5220 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5221 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5222 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5223 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5224 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5225 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5226 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5227 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5228 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5229 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5230 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5231 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5232 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5233 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5234 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5235 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5236 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5237 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5238 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5239 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5240 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5241 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5242 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5243 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5244 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5245 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5246 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5247 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5248 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5249 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5250 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5251 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5252 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5253 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5254 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5255 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5256 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5257 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5258 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5259 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5260 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5261 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5262 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5263 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5264 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5265 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5266 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5267 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5268 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5269 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5270 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5271 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5272 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5273 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5274 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5275 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5276 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5277 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5278 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5279 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5280 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5281 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5282 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5283 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5284 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5285 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5286 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5287 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5288 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5289 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5290 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5291 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5292 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5293 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5294 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5295 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5296 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5297 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5298 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5299 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5300 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 5301 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5302 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5303 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5304 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5305 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5306 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5307 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5308 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5309 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5310 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5311 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5312 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5313 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5314 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5315 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5316 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5317 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5318 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5319 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5320 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5321 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5322 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 5323 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5324 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5325 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5326 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5327 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5328 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5329 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5330 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5331 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5332 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5333 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5334 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5335 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5336 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5337 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5338 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5339 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5340 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5341 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5342 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5343 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5344 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5345 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5346 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5347 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5348 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5349 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5350 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5351 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5352 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5353 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5354 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5355 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5356 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5357 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5358 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5359 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5360 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5361 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5362 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5363 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5364 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5365 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5366 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5367 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5368 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5369 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5370 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5371 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5372 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5373 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5374 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5375 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5376 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5377 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5378 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5379 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5380 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5381 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5382 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5383 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5384 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5385 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5386 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5387 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5388 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5389 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5390 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5391 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5392 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5393 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5394 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5395 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5396 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5397 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5398 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5399 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5400 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5401 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5402 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5403 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5404 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5405 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5406 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5407 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5408 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5409 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5410 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5411 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5412 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5413 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5414 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5415 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5416 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5417 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5418 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5419 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5420 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5421 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5422 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5423 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5424 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5425 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5426 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5427 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5428 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5429 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5430 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5431 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5432 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5433 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5434 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 5435 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5436 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5437 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5438 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5439 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5440 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 5441 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5442 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5443 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5444 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5445 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5446 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5447 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5448 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5449 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5450 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5451 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5452 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5453 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5454 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5455 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5456 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5457 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5458 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5459 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5460 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5461 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5462 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5463 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5464 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5465 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5466 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5467 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5468 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5469 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5470 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5471 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5472 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5473 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5474 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5475 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5476 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5477 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5478 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5479 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5480 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5481 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5482 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5483 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5484 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5485 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5486 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5487 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5488 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5489 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5490 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5491 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5492 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5493 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5494 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5495 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5496 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5497 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5498 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5499 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5500 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5501 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5502 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5503 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5504 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5505 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5506 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5507 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5508 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5509 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5510 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5511 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5512 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5513 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5514 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5515 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5516 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5517 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5518 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5519 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5520 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5521 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5522 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5523 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5524 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5525 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5526 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5527 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5528 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5529 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5530 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5531 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5532 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5533 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5534 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5535 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5536 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5537 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5538 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5539 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5540 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5541 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5542 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5543 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5544 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5545 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5546 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5547 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 5548 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5549 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5550 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5551 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5552 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5553 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5554 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5555 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5556 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5557 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5558 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5559 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5560 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5561 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5562 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5563 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5564 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5565 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5566 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5567 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5568 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5569 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5570 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5571 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5572 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5573 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5574 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5575 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5576 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5577 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5578 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5579 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5580 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5581 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5582 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5583 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5584 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5585 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5586 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5587 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5588 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5589 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5590 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5591 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5592 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5593 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5594 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5595 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5596 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5597 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5598 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5599 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5600 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5601 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5602 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5603 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5604 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5605 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5606 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5607 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5608 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5609 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5610 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5611 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5612 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5613 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5614 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5615 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5616 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5617 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5618 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5619 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5620 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5621 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5622 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5623 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5624 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5625 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5626 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5627 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5628 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5629 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5630 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5631 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5632 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5633 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5634 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5635 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5636 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5637 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5638 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5639 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5640 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5641 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5642 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5643 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5644 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5645 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5646 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5647 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5648 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5649 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5650 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5651 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5652 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5653 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5654 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5655 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5656 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5657 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5658 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5659 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 5660 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5661 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5662 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5663 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5664 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5665 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5666 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5667 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5668 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5669 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5670 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5671 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5672 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5673 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5674 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5675 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5676 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5677 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5678 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5679 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5680 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5681 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5682 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5683 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5684 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5685 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5686 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5687 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5688 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5689 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5690 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5691 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5692 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5693 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5694 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5695 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5696 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5697 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5698 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5699 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5700 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5701 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5702 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5703 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5704 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5705 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5706 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5707 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5708 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5709 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5710 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5711 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5712 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5713 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5714 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5715 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5716 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5717 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5718 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5719 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5720 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5721 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5722 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5723 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5724 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 5725 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5726 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5727 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5728 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5729 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5730 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5731 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5732 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5733 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5734 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5735 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5736 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5737 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5738 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5739 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5740 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5741 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5742 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5743 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5744 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5745 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5746 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5747 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5748 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5749 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5750 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5751 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5752 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5753 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5754 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5755 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5756 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5757 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5758 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5759 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5760 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5761 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5762 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5763 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5764 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5765 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5766 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5767 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5768 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5769 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5770 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5771 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 5772 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5773 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5774 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5775 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5776 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5777 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5778 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5779 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5780 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5781 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5782 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5783 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5784 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5785 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5786 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5787 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5788 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5789 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5790 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5791 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5792 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5793 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5794 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5795 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5796 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5797 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5798 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5799 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5800 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5801 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5802 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5803 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5804 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5805 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5806 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5807 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5808 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5809 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5810 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5811 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5812 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5813 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5814 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5815 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5816 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5817 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5818 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5819 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5820 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5821 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5822 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5823 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5824 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5825 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5826 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5827 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5828 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5829 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5830 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5831 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5832 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5833 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5834 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5835 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5836 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5837 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5838 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5839 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5840 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5841 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5842 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5843 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5844 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5845 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5846 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5847 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5848 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5849 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5850 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5851 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5852 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5853 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5854 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5855 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5856 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5857 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5858 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5859 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5860 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5861 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5862 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5863 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5864 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5865 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5866 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5867 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5868 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5869 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5870 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5871 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5872 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5873 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5874 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5875 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5876 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5877 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5878 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5879 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5880 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5881 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5882 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 5883 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5884 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5885 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5886 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5887 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5888 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5889 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5890 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5891 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5892 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5893 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5894 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5895 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5896 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5897 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5898 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5899 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5900 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5901 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5902 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5903 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5904 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5905 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5906 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5907 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5908 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5909 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5910 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5911 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5912 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5913 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5914 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5915 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 5916 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5917 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5918 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5919 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5920 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5921 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5922 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5923 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5924 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5925 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5926 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5927 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5928 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5929 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5930 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5931 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5932 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5933 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5934 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5935 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5936 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5937 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5938 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5939 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5940 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5941 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5942 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5943 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5944 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5945 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5946 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5947 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5948 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5949 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5950 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5951 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5952 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5953 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5954 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5955 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5956 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5957 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5958 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5959 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5960 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5961 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5962 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5963 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5964 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5965 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5966 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5967 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5968 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5969 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5970 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5971 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5972 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5973 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5974 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5975 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5976 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5977 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5978 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5979 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5980 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5981 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5982 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5983 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5984 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5985 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5986 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5987 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5988 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5989 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5990 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5991 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5992 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5993 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 5994 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 5995 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5996 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5997 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5998 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 5999 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6000 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6001 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6002 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6003 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6004 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6005 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6006 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6007 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6008 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6009 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6010 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6011 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6012 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6013 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6014 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6015 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6016 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6017 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6018 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6019 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6020 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6021 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6022 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6023 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6024 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6025 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6026 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6027 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6028 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6029 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6030 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6031 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6032 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6033 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6034 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6035 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6036 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6037 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6038 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6039 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6040 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6041 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6042 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6043 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6044 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6045 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6046 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6047 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6048 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6049 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6050 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6051 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6052 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6053 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6054 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6055 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6056 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6057 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6058 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6059 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6060 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6061 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6062 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6063 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6064 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6065 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6066 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6067 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6068 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6069 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6070 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6071 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6072 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6073 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6074 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6075 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6076 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6077 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6078 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6079 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6080 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6081 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6082 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6083 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6084 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6085 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6086 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6087 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6088 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6089 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6090 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6091 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6092 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6093 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6094 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6095 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6096 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6097 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6098 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6099 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6100 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6101 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6102 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6103 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6104 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6105 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6106 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6107 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6108 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6109 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6110 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6111 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6112 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6113 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6114 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6115 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6116 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6117 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6118 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6119 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6120 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6121 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6122 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6123 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6124 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6125 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6126 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6127 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6128 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6129 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6130 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6131 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6132 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6133 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6134 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6135 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6136 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6137 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6138 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6139 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6140 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6141 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6142 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6143 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6144 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6145 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6146 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6147 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6148 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6149 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6150 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6151 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6152 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6153 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6154 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6155 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6156 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6157 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6158 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6159 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6160 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6161 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6162 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6163 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6164 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6165 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6166 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6167 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6168 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6169 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6170 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6171 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6172 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6173 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6174 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6175 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6176 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6177 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6178 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6179 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6180 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6181 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6182 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6183 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6184 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6185 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6186 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6187 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6188 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6189 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6190 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6191 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6192 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6193 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6194 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6195 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6196 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6197 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6198 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6199 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6200 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6201 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6202 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6203 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6204 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6205 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6206 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6207 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6208 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6209 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6210 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6211 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6212 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6213 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6214 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6215 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6216 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6217 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6218 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6219 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6220 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6221 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6222 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6223 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6224 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6225 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6226 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6227 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6228 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6229 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6230 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6231 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6232 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6233 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6234 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6235 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6236 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6237 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6238 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6239 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6240 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6241 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6242 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6243 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6244 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6245 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6246 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6247 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6248 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6249 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6250 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6251 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6252 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6253 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6254 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6255 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6256 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6257 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6258 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6259 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6260 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6261 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6262 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6263 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6264 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6265 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6266 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6267 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6268 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6269 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6270 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6271 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6272 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6273 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6274 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6275 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6276 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6277 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6278 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6279 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6280 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6281 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6282 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6283 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6284 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6285 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6286 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6287 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6288 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6289 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6290 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6291 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6292 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6293 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6294 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6295 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6296 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6297 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6298 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6299 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6300 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6301 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6302 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6303 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6304 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6305 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6306 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6307 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6308 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6309 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6310 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6311 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6312 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6313 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6314 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6315 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6316 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6317 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6318 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6319 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6320 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6321 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6322 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6323 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6324 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6325 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6326 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6327 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6328 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6329 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6330 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6331 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6332 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6333 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6334 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6335 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6336 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6337 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6338 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6339 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6340 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6341 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6342 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6343 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6344 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6345 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6346 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6347 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6348 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6349 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6350 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6351 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6352 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6353 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6354 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6355 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6356 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6357 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6358 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6359 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6360 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6361 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6362 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6363 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6364 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6365 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6366 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6367 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6368 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6369 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6370 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6371 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6372 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6373 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6374 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6375 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6376 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6377 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6378 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6379 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6380 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6381 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6382 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6383 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6384 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6385 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6386 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6387 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6388 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6389 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6390 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6391 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6392 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6393 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6394 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6395 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6396 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6397 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6398 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6399 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6400 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6401 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6402 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6403 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6404 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6405 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6406 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6407 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6408 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6409 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6410 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6411 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6412 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6413 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6414 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6415 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6416 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6417 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6418 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6419 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6420 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6421 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6422 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6423 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6424 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6425 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6426 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6427 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6428 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6429 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6430 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6431 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6432 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6433 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6434 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6435 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6436 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6437 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6438 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6439 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6440 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6441 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6442 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6443 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6444 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6445 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6446 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6447 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6448 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6449 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 6450 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6451 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6452 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6453 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6454 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6455 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6456 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6457 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6458 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6459 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6460 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6461 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6462 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6463 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6464 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6465 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6466 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6467 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6468 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6469 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6470 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6471 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6472 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6473 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6474 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6475 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6476 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6477 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6478 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6479 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6480 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6481 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6482 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6483 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6484 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6485 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6486 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6487 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6488 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6489 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6490 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6491 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6492 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6493 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6494 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6495 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6496 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6497 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6498 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6499 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6500 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6501 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6502 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6503 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6504 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6505 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6506 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6507 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6508 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6509 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6510 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6511 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6512 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6513 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6514 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6515 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6516 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6517 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6518 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6519 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6520 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6521 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6522 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6523 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6524 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6525 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6526 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6527 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6528 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6529 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6530 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6531 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6532 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6533 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6534 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6535 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6536 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6537 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6538 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6539 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6540 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6541 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6542 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6543 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6544 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6545 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6546 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6547 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6548 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6549 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6550 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6551 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6552 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6553 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6554 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6555 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6556 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6557 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6558 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6559 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6560 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6561 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6562 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6563 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6564 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6565 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6566 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6567 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6568 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6569 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6570 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6571 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6572 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6573 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6574 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6575 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6576 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6577 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6578 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6579 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6580 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6581 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6582 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6583 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6584 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6585 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6586 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6587 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6588 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6589 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6590 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6591 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6592 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6593 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6594 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6595 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6596 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6597 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6598 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6599 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6600 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6601 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6602 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6603 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6604 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6605 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6606 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6607 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6608 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6609 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6610 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6611 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6612 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6613 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6614 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6615 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6616 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6617 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6618 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6619 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6620 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6621 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6622 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6623 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6624 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6625 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6626 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6627 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6628 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6629 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6630 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6631 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6632 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6633 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6634 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6635 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6636 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6637 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6638 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6639 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6640 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6641 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6642 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6643 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6644 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6645 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6646 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6647 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6648 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6649 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6650 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6651 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6652 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6653 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6654 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6655 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6656 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6657 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6658 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6659 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6660 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6661 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6662 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6663 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6664 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6665 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6666 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6667 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6668 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6669 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6670 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6671 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6672 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6673 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6674 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6675 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6676 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6677 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6678 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6679 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6680 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6681 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6682 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6683 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6684 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6685 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6686 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6687 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6688 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6689 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6690 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6691 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6692 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6693 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6694 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6695 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6696 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6697 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6698 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6699 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6700 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6701 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6702 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6703 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6704 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6705 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6706 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6707 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6708 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6709 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6710 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6711 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6712 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6713 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6714 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6715 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6716 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6717 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6718 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6719 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6720 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6721 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6722 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6723 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6724 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6725 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6726 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6727 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6728 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6729 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6730 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6731 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6732 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6733 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6734 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6735 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6736 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6737 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6738 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6739 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6740 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6741 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6742 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6743 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6744 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6745 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6746 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6747 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6748 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6749 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6750 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6751 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6752 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6753 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6754 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6755 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6756 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6757 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6758 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6759 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6760 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6761 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6762 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6763 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6764 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6765 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6766 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6767 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6768 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6769 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6770 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6771 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6772 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6773 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6774 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6775 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6776 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6777 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6778 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6779 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6780 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6781 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6782 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6783 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6784 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6785 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6786 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6787 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6788 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6789 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6790 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6791 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6792 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6793 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6794 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6795 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6796 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6797 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6798 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6799 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6800 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6801 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6802 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6803 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6804 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6805 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6806 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6807 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6808 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6809 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6810 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6811 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6812 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6813 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6814 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6815 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6816 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6817 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6818 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6819 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6820 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6821 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6822 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6823 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6824 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6825 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6826 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6827 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6828 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6829 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6830 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6831 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6832 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6833 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6834 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6835 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6836 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6837 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6838 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6839 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6840 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6841 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6842 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6843 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6844 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6845 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6846 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6847 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6848 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6849 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6850 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6851 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6852 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6853 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6854 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6855 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6856 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6857 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6858 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6859 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6860 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6861 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6862 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6863 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6864 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6865 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6866 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6867 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6868 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6869 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6870 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6871 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6872 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6873 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6874 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6875 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6876 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6877 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6878 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6879 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6880 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6881 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6882 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6883 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6884 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6885 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6886 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6887 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6888 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6889 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6890 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6891 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6892 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6893 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6894 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6895 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6896 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6897 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6898 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6899 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6900 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6901 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6902 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6903 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6904 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6905 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6906 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6907 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6908 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6909 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6910 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6911 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6912 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6913 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6914 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6915 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6916 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6917 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6918 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6919 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6920 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6921 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6922 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6923 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6924 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6925 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6926 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6927 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6928 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6929 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6930 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6931 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6932 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6933 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6934 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6935 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6936 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6937 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6938 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6939 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6940 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6941 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6942 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6943 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6944 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6945 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6946 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6947 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6948 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6949 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6950 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6951 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6952 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6953 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6954 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6955 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6956 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6957 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6958 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6959 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6960 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6961 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6962 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6963 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6964 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6965 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6966 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6967 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6968 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6969 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6970 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6971 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6972 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6973 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6974 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6975 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6976 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6977 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6978 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6979 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6980 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6981 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6982 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6983 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6984 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6985 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6986 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6987 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6988 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6989 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6990 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6991 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6992 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6993 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6994 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6995 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 6996 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6997 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6998 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 6999 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7000 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7001 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7002 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7003 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7004 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7005 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7006 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7007 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7008 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7009 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7010 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7011 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7012 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7013 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7014 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7015 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7016 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7017 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7018 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7019 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7020 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7021 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7022 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7023 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7024 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7025 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7026 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7027 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7028 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7029 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7030 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7031 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7032 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7033 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7034 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7035 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7036 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7037 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7038 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7039 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7040 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7041 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7042 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7043 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7044 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7045 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7046 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7047 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7048 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7049 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7050 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7051 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7052 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7053 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7054 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7055 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7056 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7057 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7058 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7059 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7060 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7061 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7062 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7063 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7064 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7065 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7066 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7067 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7068 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7069 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7070 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7071 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7072 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7073 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7074 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7075 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7076 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7077 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7078 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7079 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7080 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7081 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7082 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7083 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7084 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7085 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7086 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7087 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7088 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7089 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7090 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7091 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7092 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7093 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7094 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7095 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7096 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7097 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7098 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7099 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7100 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7101 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7102 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7103 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7104 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7105 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7106 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7107 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7108 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7109 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7110 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7111 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7112 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7113 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7114 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7115 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7116 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7117 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7118 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7119 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7120 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7121 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7122 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7123 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7124 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7125 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7126 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7127 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7128 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7129 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7130 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7131 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7132 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7133 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7134 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7135 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7136 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7137 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7138 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7139 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7140 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7141 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7142 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7143 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7144 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7145 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7146 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7147 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7148 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7149 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7150 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7151 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7152 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7153 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7154 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7155 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7156 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7157 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7158 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7159 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7160 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7161 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7162 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7163 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7164 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7165 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7166 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7167 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7168 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7169 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7170 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7171 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7172 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7173 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7174 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7175 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7176 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7177 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7178 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7179 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7180 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7181 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7182 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7183 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7184 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7185 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7186 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7187 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7188 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7189 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7190 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7191 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7192 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7193 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7194 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7195 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7196 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7197 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7198 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7199 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7200 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7201 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7202 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7203 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7204 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7205 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7206 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7207 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7208 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7209 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7210 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7211 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7212 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7213 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7214 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7215 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7216 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7217 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7218 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7219 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7220 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7221 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7222 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7223 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7224 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7225 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7226 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7227 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7228 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7229 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7230 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7231 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7232 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7233 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7234 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7235 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7236 start_va = 0xe8f0000 end_va = 0xee6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000e8f0000" filename = "" Region: id = 7237 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7238 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7239 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7240 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7241 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7242 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7243 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7244 start_va = 0xee70000 end_va = 0xf361fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ee70000" filename = "" Region: id = 7245 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7246 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7247 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7248 start_va = 0x440000 end_va = 0x442fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7249 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7250 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7251 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7252 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7253 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7254 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7255 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7256 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7257 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7258 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7259 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7260 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7261 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7262 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7263 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7264 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7265 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7266 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7267 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7268 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7269 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7270 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7271 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7272 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7273 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7274 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7275 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7276 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7277 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7278 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7279 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7280 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7281 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7282 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7283 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7284 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7285 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7286 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7287 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7288 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7289 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7290 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7291 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7292 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7293 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7294 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7295 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7296 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7297 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7298 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7299 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7300 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7301 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7302 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7303 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7304 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7305 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7306 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7307 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7308 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7309 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7310 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7311 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7312 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7313 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7314 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7315 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7316 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7317 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7318 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7319 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7320 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7321 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7322 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7323 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7324 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7325 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7326 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7327 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7328 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7329 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7330 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7331 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7332 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7333 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7334 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7335 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7336 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7337 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7338 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7339 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7340 start_va = 0xfb50000 end_va = 0xfbcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fb50000" filename = "" Region: id = 7341 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7342 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7343 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7344 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7345 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7346 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7347 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7348 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7349 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7350 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7351 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7352 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7353 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7354 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7355 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7356 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7357 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7358 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7359 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7360 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7361 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7362 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7363 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7364 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7365 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7366 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7367 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7368 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7369 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7370 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7371 start_va = 0x440000 end_va = 0x45dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7372 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7373 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7374 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7375 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7376 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7377 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7378 start_va = 0x440000 end_va = 0x45dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7379 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7380 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7381 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7382 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7383 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7384 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7385 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7386 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7387 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7388 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7389 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7390 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7391 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7392 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7393 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7394 start_va = 0x470000 end_va = 0x473fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 7395 start_va = 0x6d0000 end_va = 0x6d3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7396 start_va = 0x6e0000 end_va = 0x6e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006e0000" filename = "" Region: id = 7397 start_va = 0xfbd0000 end_va = 0xfc4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fbd0000" filename = "" Region: id = 7398 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7399 start_va = 0xfc50000 end_va = 0xfccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc50000" filename = "" Region: id = 7400 start_va = 0x42f0000 end_va = 0x430ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042f0000" filename = "" Region: id = 7401 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7402 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7403 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7404 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7405 start_va = 0x42f0000 end_va = 0x430ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042f0000" filename = "" Region: id = 7406 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7407 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7408 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7409 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7410 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7411 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7412 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7413 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7414 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7415 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7416 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7417 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7418 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7419 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7420 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7421 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7422 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7423 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7424 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7425 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7426 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7427 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7428 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7429 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7430 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7431 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7432 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7433 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7434 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7435 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7436 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7437 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7438 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7439 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7440 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7441 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7442 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7443 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7444 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7445 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7446 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7447 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7448 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7449 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7450 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7451 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7452 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7453 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7454 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7455 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7456 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7457 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7458 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7459 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7460 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7461 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7462 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7463 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7464 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7465 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7466 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7467 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7468 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7469 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7470 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7471 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7472 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7473 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7474 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7475 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7476 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7477 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7478 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7479 start_va = 0x7ffd4c100000 end_va = 0x7ffd4c133fff monitored = 0 entry_point = 0x7ffd4c11ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 7480 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7481 start_va = 0x440000 end_va = 0x45dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7482 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7483 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7484 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7485 start_va = 0x7ffd363c0000 end_va = 0x7ffd3645bfff monitored = 0 entry_point = 0x7ffd364196a0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\System32\\efswrt.dll" (normalized: "c:\\windows\\system32\\efswrt.dll") Region: id = 7486 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7487 start_va = 0x450000 end_va = 0x451fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7488 start_va = 0x42f0000 end_va = 0x4311fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042f0000" filename = "" Region: id = 7489 start_va = 0x6d0000 end_va = 0x6edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7490 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7491 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7492 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7493 start_va = 0xfcd0000 end_va = 0xfd4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fcd0000" filename = "" Region: id = 7494 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7495 start_va = 0x7ffd492b0000 end_va = 0x7ffd4936efff monitored = 0 entry_point = 0x7ffd492d1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 7496 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7497 start_va = 0xe8f0000 end_va = 0xee6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000e8f0000" filename = "" Region: id = 7498 start_va = 0x6d0000 end_va = 0x6edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7499 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7500 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7501 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7502 start_va = 0x7ffd3afb0000 end_va = 0x7ffd3b063fff monitored = 0 entry_point = 0x7ffd3afc53b0 region_type = mapped_file name = "windows.internal.shell.broker.dll" filename = "\\Windows\\System32\\Windows.Internal.Shell.Broker.dll" (normalized: "c:\\windows\\system32\\windows.internal.shell.broker.dll") Region: id = 7503 start_va = 0x7ff6a4680000 end_va = 0x7ff6a4e4bfff monitored = 0 entry_point = 0x7ff6a4a19010 region_type = mapped_file name = "ntoskrnl.exe" filename = "\\Windows\\System32\\ntoskrnl.exe" (normalized: "c:\\windows\\system32\\ntoskrnl.exe") Region: id = 7504 start_va = 0xfd50000 end_va = 0x10241fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd50000" filename = "" Region: id = 7505 start_va = 0x7ffd493a0000 end_va = 0x7ffd493d5fff monitored = 0 entry_point = 0x7ffd493b0070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 7867 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7868 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7869 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7870 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7871 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7872 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7873 start_va = 0x42f0000 end_va = 0x4313fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042f0000" filename = "" Region: id = 7874 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7875 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7876 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7877 start_va = 0x7ffd44b30000 end_va = 0x7ffd44b44fff monitored = 0 entry_point = 0x7ffd44b32dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 7878 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7879 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7880 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7881 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7882 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7883 start_va = 0x7ffd45440000 end_va = 0x7ffd454a6fff monitored = 0 entry_point = 0x7ffd454463e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 7884 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7885 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7886 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7887 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7888 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7889 start_va = 0x440000 end_va = 0x461fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7890 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7891 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7892 start_va = 0x4320000 end_va = 0x432efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004320000" filename = "" Region: id = 7893 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7894 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7895 start_va = 0x6e0000 end_va = 0x6e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006e0000" filename = "" Region: id = 7896 start_va = 0x9ef0000 end_va = 0x9fe9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009ef0000" filename = "" Region: id = 7897 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7898 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7899 start_va = 0x4320000 end_va = 0x432efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004320000" filename = "" Region: id = 7900 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7901 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7902 start_va = 0x6d0000 end_va = 0x6edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7903 start_va = 0x4320000 end_va = 0x432efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004320000" filename = "" Region: id = 7904 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7905 start_va = 0x6d0000 end_va = 0x6d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7906 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7907 start_va = 0x6d0000 end_va = 0x6edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7908 start_va = 0x4320000 end_va = 0x432efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004320000" filename = "" Region: id = 7909 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7910 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7911 start_va = 0x6d0000 end_va = 0x6d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7912 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7913 start_va = 0x6d0000 end_va = 0x6edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7914 start_va = 0x4320000 end_va = 0x432efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004320000" filename = "" Region: id = 7915 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7916 start_va = 0x6d0000 end_va = 0x6d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7917 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7918 start_va = 0x6d0000 end_va = 0x6edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7919 start_va = 0x4320000 end_va = 0x432efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004320000" filename = "" Region: id = 7920 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7921 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7922 start_va = 0x6d0000 end_va = 0x6d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7923 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7924 start_va = 0x6d0000 end_va = 0x6edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7925 start_va = 0x4320000 end_va = 0x432efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004320000" filename = "" Region: id = 7926 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7927 start_va = 0x6d0000 end_va = 0x6d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7928 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7929 start_va = 0x6d0000 end_va = 0x6edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7930 start_va = 0x4320000 end_va = 0x432efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004320000" filename = "" Region: id = 7931 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7932 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7933 start_va = 0x6d0000 end_va = 0x6d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7934 start_va = 0x7ffd44fe0000 end_va = 0x7ffd45082fff monitored = 0 entry_point = 0x7ffd44ff4810 region_type = mapped_file name = "wpnapps.dll" filename = "\\Windows\\System32\\wpnapps.dll" (normalized: "c:\\windows\\system32\\wpnapps.dll") Region: id = 7935 start_va = 0x6d0000 end_va = 0x6dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7936 start_va = 0x6d0000 end_va = 0x6edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7937 start_va = 0x4320000 end_va = 0x432efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004320000" filename = "" Region: id = 7938 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7939 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7940 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7941 start_va = 0x10250000 end_va = 0x102cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010250000" filename = "" Region: id = 7942 start_va = 0x102d0000 end_va = 0x1034ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000102d0000" filename = "" Region: id = 7943 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7944 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7945 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7946 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7947 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7948 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7949 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7950 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7951 start_va = 0x10350000 end_va = 0x103cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010350000" filename = "" Region: id = 7952 start_va = 0x10450000 end_va = 0x104cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010450000" filename = "" Region: id = 7953 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7954 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7955 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7956 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 7957 start_va = 0x450000 end_va = 0x452fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 7958 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7959 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7960 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7961 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7962 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7963 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7964 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7965 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7966 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7967 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7968 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7969 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7970 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7971 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7972 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7973 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7974 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7975 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7976 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7977 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7978 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7979 start_va = 0x6d0000 end_va = 0x6d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 7980 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7981 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7982 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7983 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7984 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7985 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7986 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7987 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7988 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7989 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7990 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7991 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7992 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7993 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7994 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7995 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7996 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 7997 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 7998 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 7999 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8000 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8001 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 8002 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8003 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8004 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8005 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8006 start_va = 0x6d0000 end_va = 0x6effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 8007 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8008 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8009 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8010 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8011 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8012 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8013 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8014 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8015 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8016 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8017 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8018 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8019 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8020 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8021 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8022 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8023 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8024 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8025 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8026 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8027 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8028 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8029 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8030 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8031 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8032 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 8033 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8034 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8035 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8036 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8037 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8038 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8039 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8040 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8041 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8042 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8043 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8044 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8045 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8046 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8047 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8048 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8049 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8050 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8051 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8052 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8053 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8054 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8055 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8056 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8057 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8058 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8059 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8060 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8061 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8062 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8063 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8064 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8065 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8066 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8067 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8068 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8069 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 8070 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8071 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8072 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8073 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8074 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8075 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8076 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8077 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8078 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8079 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8080 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 8081 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8082 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8083 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8084 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8085 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8086 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8087 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8088 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8089 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8090 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8091 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8092 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8093 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8094 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8095 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8096 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8097 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8098 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8099 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8100 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8101 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8102 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8103 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8104 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8105 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8106 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8107 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8108 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8109 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8110 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8111 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8112 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8113 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8114 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8115 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8116 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8117 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8118 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8119 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8120 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8121 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8122 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8123 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8124 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8125 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8126 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8127 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8128 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8129 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8130 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8131 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8132 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8151 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8152 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8153 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8154 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8155 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8156 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8157 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8158 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8159 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8160 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8161 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8162 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8163 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8164 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8165 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8166 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8167 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8168 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8169 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8170 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8171 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8172 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8173 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8174 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8175 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8176 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8177 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8178 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8179 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8180 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 8181 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8182 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8183 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8184 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8185 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8186 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8187 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8188 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8189 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8190 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8191 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8192 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8193 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8194 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8195 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8197 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8198 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8199 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8200 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8204 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8205 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 8207 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8208 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8209 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8210 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8211 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8212 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8213 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8214 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8215 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8216 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8217 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8218 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 8219 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8220 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8221 start_va = 0x6d0000 end_va = 0x6defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 8222 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8223 start_va = 0xe8f0000 end_va = 0xede5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000e8f0000" filename = "" Region: id = 8224 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8225 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8226 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8227 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8228 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8229 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8230 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8231 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8232 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8233 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8234 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8235 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8236 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8237 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8238 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8239 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8240 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8241 start_va = 0x8ed0000 end_va = 0x93c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ed0000" filename = "" Region: id = 8242 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8243 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8244 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8245 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8246 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8247 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8248 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8249 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8250 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8251 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8252 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8253 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8254 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8255 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8256 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8257 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 8258 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8259 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8260 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8261 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8262 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8263 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8264 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8265 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8266 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8267 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8273 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8274 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8275 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8276 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8277 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8278 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8279 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8280 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8281 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8282 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8283 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8284 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8285 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8286 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8287 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8288 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8289 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 8290 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8291 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8292 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8293 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8294 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8295 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8296 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 8297 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8298 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8299 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8300 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8301 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8302 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8303 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8304 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8305 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8306 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8307 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8308 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8309 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8310 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8311 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8312 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8313 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8314 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8315 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8316 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8317 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8318 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8319 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8320 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8321 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8322 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8323 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8324 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8325 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8326 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8327 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8328 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8329 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8330 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8331 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8332 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8333 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8334 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8335 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8336 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8337 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8338 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8339 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8340 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8341 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8342 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8343 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8344 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8345 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8346 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8347 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8348 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8349 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8350 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8351 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8352 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8353 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8354 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8355 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8356 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8357 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8358 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8359 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8360 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8361 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8362 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8363 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8364 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8365 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8366 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8367 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8368 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8369 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8375 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8376 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8378 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8379 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8380 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8381 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8382 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8383 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8384 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8385 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8386 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8387 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8388 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8389 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8390 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8391 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8392 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8393 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8394 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8395 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8396 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8398 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8399 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8400 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8402 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8403 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8404 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8405 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8406 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8407 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8408 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8409 start_va = 0x8ed0000 end_va = 0x8fc9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008ed0000" filename = "" Region: id = 8410 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8411 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8412 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8414 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8415 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8418 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8419 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8422 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8423 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8425 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8426 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8427 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8428 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8429 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8430 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8431 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8432 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8433 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8434 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8435 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8436 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8438 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8439 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8440 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8442 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8443 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8444 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8445 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8446 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8447 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8448 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8449 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8450 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8451 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8452 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8453 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8454 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8455 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8456 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8457 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8458 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8459 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8460 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8461 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8462 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8463 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8464 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8465 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8466 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8467 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8468 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8469 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8470 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8471 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8472 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8473 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8474 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8475 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8476 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8477 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8478 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8479 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8480 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8481 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8482 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8483 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8484 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8485 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8486 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8487 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8488 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8489 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8490 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8491 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8492 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8493 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8494 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8495 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8496 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8497 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8498 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8499 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8500 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8501 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8502 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8503 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8504 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8505 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8506 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8507 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8508 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8509 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8510 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8511 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8512 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8513 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8514 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8515 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8516 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8517 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8518 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8519 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8520 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8521 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8522 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8523 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8524 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8525 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8526 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8527 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8528 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8529 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8531 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8532 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8533 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8534 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8535 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8536 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8537 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8538 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8539 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8540 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8541 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8542 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8543 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8544 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8545 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8546 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8547 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8548 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8549 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8550 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8551 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8552 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8553 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8554 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8555 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8556 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8557 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8558 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8559 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8560 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8561 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8562 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8563 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8564 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8565 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8566 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8567 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8568 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8569 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8570 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8571 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8572 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8573 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8574 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8575 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8576 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8577 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8578 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8579 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8580 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8581 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8582 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8583 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8584 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8585 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8586 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8587 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8588 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8589 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8590 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8591 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8592 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8593 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8595 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8596 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8597 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8599 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8600 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8601 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8603 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8604 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8605 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8607 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8608 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8609 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8610 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8611 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8612 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8613 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8615 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8616 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8617 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8619 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8620 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8621 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8623 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8624 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8625 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8627 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8628 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8629 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8630 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8631 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8632 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8633 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8634 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8635 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8636 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8637 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8638 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8639 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8640 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8641 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8642 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8643 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8644 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8645 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8646 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8647 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8648 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8649 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8650 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8651 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8652 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8653 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8654 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8655 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8656 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8657 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8658 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8659 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8660 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8661 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8662 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8663 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8664 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8665 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8666 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8667 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8668 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8669 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8670 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8671 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8672 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8673 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8674 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8675 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8676 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8677 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8678 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8679 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8680 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8681 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8682 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8683 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8684 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8685 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8686 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8689 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8690 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8691 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8692 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8693 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8694 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8695 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8696 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8697 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8698 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8699 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8700 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8701 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8702 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8703 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8704 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8705 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8706 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8707 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8708 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8709 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8710 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8711 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8712 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8713 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8714 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8715 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8716 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8717 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8718 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8719 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8720 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8721 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8722 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8723 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8724 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8725 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8726 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8727 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8728 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8729 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8730 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8731 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8732 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8733 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8734 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8735 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8736 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8737 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8738 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8739 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8740 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8741 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8742 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8743 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8744 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8745 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8746 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8747 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8748 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8749 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8750 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8751 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8752 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8753 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8754 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8755 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8756 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8757 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8758 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8759 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8760 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8761 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8762 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8763 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8764 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8765 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8766 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8767 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8768 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8769 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8770 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8771 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8772 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8773 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8774 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8775 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8776 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8777 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8778 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8779 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8780 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8781 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8782 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8783 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8784 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8785 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8786 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8787 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8788 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8789 start_va = 0x400000 end_va = 0x401fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8790 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8791 start_va = 0x8ed0000 end_va = 0x93c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ed0000" filename = "" Region: id = 8792 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8793 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8794 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8795 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8796 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8797 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8798 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8799 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8800 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8801 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8802 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8803 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8804 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8805 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8806 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8807 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8808 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8809 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8810 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8811 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8812 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8813 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8814 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8815 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8816 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8817 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8818 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8819 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8820 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8821 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8822 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8823 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8824 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8825 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8826 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8827 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8828 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8829 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8830 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8831 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8832 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8833 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8834 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8835 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8836 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8837 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8838 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8839 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8840 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8841 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8842 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8843 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8844 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8845 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8846 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8847 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8848 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8849 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8850 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8851 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8852 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8853 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8854 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8855 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8856 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8857 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8858 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8859 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8860 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 8861 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8862 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8863 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8864 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8865 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8866 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8867 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8868 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8869 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8870 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8871 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8872 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8873 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8874 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8875 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8876 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8877 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8878 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8879 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8880 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8881 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8882 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8883 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8884 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8885 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8886 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8887 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8888 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8889 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8890 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8891 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8892 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8893 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8894 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8895 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8896 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8897 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8898 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8899 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8900 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8901 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8902 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8903 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8904 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8905 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8906 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8907 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8908 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8909 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8910 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8911 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8912 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8913 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8914 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8915 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8916 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8917 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8918 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8919 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8920 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8921 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8922 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8923 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8924 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8925 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8926 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8927 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8928 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8929 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8930 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8931 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8932 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8933 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8934 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8935 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8936 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8937 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8938 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8939 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8940 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8941 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8942 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8943 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8944 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8945 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8946 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8947 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8948 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8949 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8950 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8951 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8952 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8953 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8954 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8956 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8957 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8958 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8960 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8961 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8962 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8963 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8964 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8965 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8966 start_va = 0x440000 end_va = 0x441fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 8967 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 8968 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8969 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8970 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8971 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 8972 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8973 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8974 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8975 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 8976 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8977 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8978 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8979 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 8980 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8981 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8982 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8983 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 8984 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8985 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8986 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8987 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 8988 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8989 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8990 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8991 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 8992 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8993 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8994 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8995 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 8996 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8997 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8998 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8999 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9000 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9001 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9002 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9003 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9004 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9005 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9006 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9007 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9008 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9009 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9010 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9011 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9012 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9013 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9014 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9015 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9016 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9017 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9018 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9019 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9020 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9021 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9022 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9023 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9024 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9025 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9026 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9027 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9028 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9029 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9030 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9031 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9032 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9033 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9034 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9035 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9036 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9037 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9038 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9039 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9040 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9041 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9042 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9043 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9044 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9045 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9046 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9047 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9048 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9049 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9050 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9051 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9052 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9053 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9054 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9055 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9056 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9058 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9059 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9060 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9062 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9063 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9064 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9066 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9067 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9068 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9069 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9070 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9071 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9072 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9073 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9074 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9075 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9076 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9077 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9078 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9079 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9080 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9081 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9082 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9083 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9084 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9085 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9086 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9087 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9088 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9089 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9090 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9091 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9092 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9093 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9094 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9095 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9096 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9097 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9098 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9099 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9100 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9101 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9102 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9103 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9104 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9105 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9106 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9107 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9108 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9109 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9110 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9111 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9112 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9113 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9114 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9115 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9116 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9117 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9118 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9119 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9120 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9121 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9122 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9123 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9124 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9125 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9126 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9127 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9128 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9129 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9130 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9131 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9132 start_va = 0x8ed0000 end_va = 0x93c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ed0000" filename = "" Region: id = 9133 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9134 start_va = 0x400000 end_va = 0x403fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9135 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9136 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9137 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9138 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9139 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9140 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9141 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9142 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9143 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9144 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9145 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9146 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9147 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9148 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9149 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9150 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9151 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9152 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9153 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9154 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9155 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9156 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9157 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9158 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9159 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9160 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9161 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9162 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9163 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9164 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9165 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9166 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9167 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9168 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9169 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9170 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9171 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9172 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9173 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9174 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9175 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9176 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9177 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9178 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9179 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9180 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9181 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9182 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9183 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9184 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9185 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9186 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9187 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9188 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9189 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9190 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9191 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9192 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9193 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9194 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9195 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9196 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9197 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9198 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9199 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9200 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9201 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9202 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9203 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9204 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9205 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9206 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9207 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9208 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9209 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9210 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9211 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9212 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9213 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9214 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9215 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9216 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9217 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9218 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9219 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9220 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9221 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9222 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9223 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9224 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9225 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9226 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9227 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9228 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9229 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9230 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9231 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 9232 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 9233 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9234 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9235 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9236 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9237 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9238 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9239 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9240 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9241 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9242 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9243 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9244 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9245 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9246 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9247 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9248 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9249 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9250 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9251 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9252 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9253 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9254 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9255 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9256 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9257 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9258 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9259 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9260 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9261 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9262 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9263 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9264 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9265 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9266 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9267 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9268 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9269 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9270 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9271 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9272 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9273 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9274 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9275 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9276 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9277 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9278 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9279 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9280 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9281 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9282 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9283 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9284 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9285 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9286 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9287 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9288 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9289 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9290 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9291 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9292 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9293 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9294 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9295 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9296 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9297 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9298 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9299 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9300 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9301 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9302 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9303 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9304 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9305 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9306 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9307 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9308 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9309 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9310 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9311 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9312 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9313 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9314 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9315 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9316 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9317 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9318 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9319 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9320 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9321 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9322 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9323 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9324 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9325 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9326 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9327 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9328 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9329 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9330 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9331 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9332 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9333 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9334 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9335 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9336 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9337 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9338 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9339 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9340 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9341 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9342 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9343 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9344 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9345 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9346 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9347 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9348 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9349 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9350 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9351 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9352 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9353 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9354 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9355 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9356 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9357 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9358 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9359 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9360 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9361 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9362 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9363 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9364 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9365 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9366 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9367 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9368 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9369 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9370 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9371 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9372 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9373 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9374 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9375 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9376 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9378 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9379 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9380 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9382 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9383 start_va = 0x8ed0000 end_va = 0x8fc9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008ed0000" filename = "" Region: id = 9384 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9385 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9386 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9387 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9388 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9389 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9390 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9391 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9392 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9393 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9394 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9395 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9396 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9397 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9398 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9399 start_va = 0x8ed0000 end_va = 0x93c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ed0000" filename = "" Region: id = 9400 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9401 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9402 start_va = 0x440000 end_va = 0x442fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9403 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9404 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9405 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9406 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9407 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9408 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9409 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9410 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9411 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9412 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9414 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9415 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9418 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9419 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9422 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9423 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9425 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9426 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9427 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9428 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9429 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9430 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9431 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9432 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9433 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9434 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9435 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9436 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9438 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9439 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9440 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9442 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9443 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9444 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9445 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9446 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9447 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9448 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9449 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9450 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9451 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9452 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9453 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9454 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9455 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9456 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9457 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9458 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9459 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9460 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9461 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9462 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9463 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9464 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9465 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9466 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9467 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9468 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9469 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9470 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9471 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9472 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9473 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9474 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9475 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9476 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9477 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9478 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9479 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9480 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9481 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9482 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9483 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9484 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9485 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9486 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9487 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9488 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9489 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9490 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9491 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9492 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9493 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9494 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9495 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9496 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9497 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9498 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9499 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9500 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9501 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9502 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9503 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9504 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9505 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9506 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9507 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9508 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9509 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9510 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9511 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9512 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9513 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9514 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9515 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9516 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9517 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9518 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9519 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9520 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9521 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9522 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9523 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9524 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9525 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9526 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9527 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9528 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9529 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9530 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9531 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9532 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9533 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9534 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9535 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9536 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9537 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9538 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9539 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9540 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9541 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9542 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9543 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9544 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9545 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9546 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9547 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9548 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9549 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9550 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9551 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9552 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9553 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9554 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9555 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9556 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9557 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9558 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9559 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9560 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9561 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9562 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9563 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9564 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9565 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9566 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9567 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9568 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9569 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9570 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9571 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9572 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9573 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9574 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9575 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9576 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9577 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9578 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9579 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9580 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9581 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9582 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9583 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9584 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9585 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9586 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9587 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9588 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9589 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9590 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9591 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9592 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9593 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9594 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9595 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9596 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9597 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9598 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9599 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9600 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9601 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9602 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9603 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9604 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9605 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9606 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9607 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9608 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9609 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9610 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9611 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9612 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9613 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9614 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9615 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9616 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9617 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9618 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9619 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9620 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9621 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9622 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9623 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9624 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9625 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9626 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9627 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9628 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9629 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9630 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9631 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9632 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9633 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9634 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9635 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9636 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9637 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9638 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9639 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9640 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9641 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9642 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9643 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9644 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9645 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9646 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9647 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9648 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9649 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9650 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9651 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9652 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9653 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9654 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9655 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9656 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9657 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9658 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9659 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9660 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9661 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9662 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9663 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9664 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9665 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9666 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9667 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9668 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9669 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9670 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9671 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9672 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9673 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9674 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9675 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9676 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9677 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9678 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9679 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9680 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9681 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9682 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9683 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9684 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9685 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9686 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9687 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9688 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9689 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9690 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9691 start_va = 0x440000 end_va = 0x441fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9692 start_va = 0x42f0000 end_va = 0x4311fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042f0000" filename = "" Region: id = 9693 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9694 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9695 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9696 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9697 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9698 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9699 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9700 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9701 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9702 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9703 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9704 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9705 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9706 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9707 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9708 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9709 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9710 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9711 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9712 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9713 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9714 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9715 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9716 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9717 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9718 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9719 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9720 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9721 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9722 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9723 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9724 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9725 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9726 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9727 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9728 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9729 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9730 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9731 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9732 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9733 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9734 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9735 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9736 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9737 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9738 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9739 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9740 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9741 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9742 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9743 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9744 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9745 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9746 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9747 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9748 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9749 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9750 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9751 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9752 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9753 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9754 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9755 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9756 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9757 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9758 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9759 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9760 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9761 start_va = 0x8ed0000 end_va = 0x93c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ed0000" filename = "" Region: id = 9762 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9763 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9764 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9765 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9766 start_va = 0x440000 end_va = 0x463fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9767 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9768 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9769 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9770 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9771 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9772 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9773 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9774 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9775 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9776 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9777 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9778 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9779 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9780 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9781 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9782 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9783 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9784 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9785 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9786 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9787 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9788 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9789 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9790 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9791 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9792 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9793 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9794 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9795 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9796 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9797 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9798 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9799 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9800 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9801 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9802 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9803 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9804 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9805 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9806 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9807 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9808 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9809 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9810 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9811 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9812 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9813 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9814 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9815 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9816 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9817 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9818 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9819 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9820 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9821 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9822 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9823 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9824 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9825 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9826 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9827 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9828 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9829 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9830 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9831 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9832 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9833 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9834 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9835 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9836 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9837 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9838 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9839 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9840 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9841 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9842 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9843 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9844 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9845 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9846 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9847 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9848 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9849 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9850 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9851 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9852 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9853 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9854 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9855 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9856 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9857 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9858 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9859 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9860 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9861 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9862 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9863 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 9864 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9865 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9866 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9867 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9868 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9869 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9870 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9871 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9872 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9873 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9874 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9875 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9876 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9877 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9878 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9879 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9880 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9881 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9882 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9883 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9884 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9885 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9886 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9887 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9888 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9889 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9890 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9891 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9892 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9893 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9894 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9895 start_va = 0x440000 end_va = 0x442fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 9896 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9897 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9898 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9899 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9900 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9901 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9902 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9903 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9904 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9905 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9906 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9907 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9908 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9909 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9910 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9912 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9913 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9914 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9915 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9916 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9917 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9918 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9919 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9920 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9921 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9922 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9923 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9924 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9925 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9926 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9927 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9928 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9929 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9930 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9931 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9932 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9933 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9934 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9935 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9936 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9937 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9938 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9939 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9940 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9941 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9942 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9943 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9944 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9945 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9946 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9947 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9948 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9949 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9950 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9951 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9952 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9953 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9954 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9956 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9957 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9958 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9960 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9961 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9962 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9963 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9964 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9965 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9966 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9967 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9968 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9969 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9970 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9971 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9972 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9973 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9974 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9975 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9976 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9977 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9978 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9979 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9980 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9981 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9982 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9983 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9984 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9985 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9986 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9987 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9988 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9989 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9990 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9991 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9992 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9993 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9994 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9995 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9996 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9997 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 9998 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9999 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10000 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10001 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10002 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10003 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10004 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10005 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10006 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10007 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10008 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10009 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10010 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10011 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10012 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10013 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10014 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10015 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10016 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10017 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10018 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10019 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10020 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10021 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10022 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10023 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10024 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10025 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10026 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10027 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10028 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10029 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10030 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10031 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10032 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10033 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10034 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10035 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10036 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10037 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10038 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10039 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10040 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10041 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10042 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10043 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10044 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10047 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10048 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10049 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10050 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10051 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10052 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10053 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10054 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10055 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10056 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10058 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10059 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10060 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10063 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10064 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10067 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10068 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10069 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10070 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10071 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10072 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10073 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10074 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10075 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10076 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10077 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10078 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10079 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10080 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10081 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10082 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10083 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10084 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10085 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10086 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10087 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10088 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10089 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10090 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10091 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10092 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10093 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10094 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10095 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10096 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10097 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10098 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10099 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10100 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10101 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10102 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10103 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10104 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10105 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10106 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10107 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10108 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10109 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10110 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10111 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10112 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10113 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10114 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10115 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10116 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10117 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10118 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10119 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10120 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10121 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10122 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10123 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10124 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10125 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10126 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10127 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10128 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10129 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10130 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10131 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10132 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10133 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10134 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10135 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10136 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10137 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10138 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10139 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10140 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10141 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10142 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10143 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10144 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10145 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10146 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10147 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10148 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10149 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10150 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10151 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10152 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10153 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10154 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10155 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10156 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10157 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10158 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10159 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10160 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10161 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10162 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10163 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10164 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10165 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10166 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10167 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10168 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10169 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10170 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10171 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10172 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10173 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10174 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10175 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10176 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10177 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10178 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10179 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10180 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10181 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10182 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10183 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10184 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10185 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10186 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10187 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10188 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10189 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10190 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10191 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10192 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10193 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10194 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10195 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10196 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10197 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10198 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10199 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10200 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10201 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10202 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10203 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10204 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10205 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10206 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10207 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10208 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10209 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10210 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10211 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10212 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10213 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10214 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10215 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10216 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10217 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10218 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10219 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10220 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10221 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10222 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10223 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10224 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10225 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10226 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10227 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10228 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10229 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10230 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10231 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10232 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10233 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10234 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10235 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10236 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10237 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10238 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10239 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10240 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10241 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10242 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10243 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10244 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10245 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10246 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10247 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10248 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10249 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10250 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10251 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10252 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10253 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10254 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10255 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10256 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10257 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10258 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10259 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10260 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10261 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10262 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10263 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10264 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10265 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10266 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10267 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10268 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10269 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10270 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10271 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10272 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10273 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10274 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10275 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10276 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10277 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10278 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10279 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10280 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10281 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10282 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10283 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10284 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10285 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10286 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10287 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10288 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10289 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10290 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10291 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10292 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10293 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10294 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10295 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10296 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10297 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10298 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10299 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10300 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10301 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10302 start_va = 0x8dd0000 end_va = 0x92c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008dd0000" filename = "" Region: id = 10303 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10304 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10305 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10306 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10307 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10308 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10309 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10310 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10311 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10312 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10313 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10314 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10315 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10316 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10317 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10318 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10319 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10320 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10321 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10322 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10323 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10324 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10325 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10326 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10327 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10328 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10329 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10330 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10331 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10332 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10333 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10334 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10335 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10336 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10337 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10338 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10339 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10340 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10341 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10342 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10343 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10344 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10345 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10346 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10347 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10348 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10349 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10350 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10351 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10352 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10353 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10354 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10355 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10356 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10357 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10358 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10359 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10360 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10361 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10362 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10363 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10364 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10365 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10366 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10367 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10368 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10369 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10370 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10371 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10372 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10373 start_va = 0x2890000 end_va = 0x2989fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002890000" filename = "" Region: id = 10374 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10375 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10376 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10378 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10379 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10380 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10382 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10383 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10384 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10386 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10387 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10388 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10389 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10390 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10391 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10392 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10393 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10394 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10395 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10396 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10398 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10399 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10400 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10402 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10403 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10404 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10405 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10406 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10407 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10408 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10409 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10410 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10411 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10412 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10414 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10415 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10418 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10419 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10422 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10423 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10425 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10426 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10427 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10428 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10429 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10430 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10431 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10432 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10433 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10434 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10435 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10436 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10438 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10439 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10440 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10442 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10443 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10444 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10445 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10446 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10447 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10448 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10449 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10450 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10451 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10452 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10453 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10454 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10455 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10456 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10457 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10458 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10459 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10460 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10461 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10462 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10463 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10464 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10465 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10466 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10467 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10468 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10469 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10470 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10471 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10472 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10473 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10474 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10475 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10476 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10477 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10478 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10479 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10480 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10481 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10482 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10483 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10484 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10485 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10486 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10487 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10488 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10489 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10490 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10491 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10492 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10493 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10494 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10495 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10496 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10497 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10498 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10499 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10500 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10501 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10502 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10503 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10504 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10505 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10506 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10507 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10508 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10509 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10510 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10511 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10512 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10513 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10514 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10515 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10516 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10517 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10518 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10519 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10520 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10521 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10522 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10523 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10524 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10525 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10526 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10527 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10528 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10529 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10530 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10531 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10532 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10533 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10534 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10535 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10536 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10537 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10538 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10539 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10540 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10541 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10542 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10543 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10544 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10545 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10546 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10547 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10548 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10549 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10550 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10551 start_va = 0x8dd0000 end_va = 0x92c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008dd0000" filename = "" Region: id = 10552 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10553 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10554 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10555 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10556 start_va = 0x440000 end_va = 0x442fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10557 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10558 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10559 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10560 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10561 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10562 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10563 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10564 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10565 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10566 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10567 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10568 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10569 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10570 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10571 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10572 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10573 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10574 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10575 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10576 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10577 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10578 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10579 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10580 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10581 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10582 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10583 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10584 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10585 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10586 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10587 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10588 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10589 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10590 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10591 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10592 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10593 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10595 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10596 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10597 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10599 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10600 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10601 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10603 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10604 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10605 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10607 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10608 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10609 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10610 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10611 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10612 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10613 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10615 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10616 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10617 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10619 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10620 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10621 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10623 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10624 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10625 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10627 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10628 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10629 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10630 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10631 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10632 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10633 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10634 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10635 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10636 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10637 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10638 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10639 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10640 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10641 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10642 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10643 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10644 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10645 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10646 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10647 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10648 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10649 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10650 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10651 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10652 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10653 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10654 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10655 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10656 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10657 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10658 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10659 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10660 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10661 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10662 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10663 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10664 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10665 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10666 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10667 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10668 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10669 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10670 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10671 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10672 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10673 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10674 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10675 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10676 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10677 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10678 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10679 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10680 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10681 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10682 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10683 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10684 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10685 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10686 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10687 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10688 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10689 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10690 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10691 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10692 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10693 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 10694 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10695 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10696 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10697 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10698 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10699 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10700 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10701 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10702 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10703 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10704 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10705 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10706 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10707 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10708 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10709 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10710 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10711 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10712 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10713 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10714 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10715 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10716 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10717 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10718 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10719 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10720 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10721 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10722 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10723 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10724 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10725 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10726 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10727 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10728 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10729 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10730 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10731 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10732 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10733 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10734 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10735 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10736 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10737 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10738 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10739 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10740 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10741 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10742 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10743 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10744 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10745 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10746 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10747 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10748 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10749 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10750 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10751 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10752 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10753 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10754 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10755 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10756 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10757 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10758 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10759 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10760 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10761 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10762 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10763 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10764 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10765 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10766 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10767 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10768 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10769 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10770 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10771 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10772 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10773 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10774 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10775 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10776 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10777 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10778 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10779 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10780 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10781 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10782 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10783 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10784 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10785 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10786 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10787 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10788 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10789 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10790 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10791 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10792 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10793 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10794 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10795 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10796 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10797 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10798 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10799 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10800 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10801 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10802 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10803 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10804 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10805 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10806 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10807 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10808 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10809 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10810 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10811 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10812 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10813 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10814 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10815 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10816 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10817 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10818 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10819 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10820 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10821 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10822 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10823 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10824 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10825 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10826 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10827 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10828 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10829 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10830 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10831 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10832 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10833 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10834 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10835 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10836 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10837 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10838 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10839 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10840 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10841 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10842 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10843 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10844 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10845 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10846 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10847 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10848 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10849 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10850 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10851 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10852 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10853 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10854 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10855 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10856 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10857 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10858 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10859 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10860 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10861 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10862 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10863 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10864 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10865 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10866 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10867 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10868 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10869 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10870 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10871 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10872 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10873 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10874 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10875 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10876 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10877 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10878 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10879 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10880 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10881 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10882 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10883 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10884 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10885 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10886 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10887 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10888 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10889 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10890 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10891 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10892 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10893 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10894 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10895 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10896 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10897 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10898 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10899 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10900 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10901 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10902 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10903 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10904 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10905 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10906 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10907 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10908 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10909 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10910 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10911 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10912 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10913 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10914 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10915 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10916 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10917 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10918 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10919 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10920 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10921 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10922 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10923 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10924 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10925 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10926 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10927 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10928 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10929 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10930 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10931 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10932 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10933 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10934 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10935 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10936 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10937 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10938 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10939 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10940 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10941 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10942 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10943 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10944 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10945 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10946 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10947 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10948 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10949 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10950 start_va = 0x8dd0000 end_va = 0x92c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008dd0000" filename = "" Region: id = 10951 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10952 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10953 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10954 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10955 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10956 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10957 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10958 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10959 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10960 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10961 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10962 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10963 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10964 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10965 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10966 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10967 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10968 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10969 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10970 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10971 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10972 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10973 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10974 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10975 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10976 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10977 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10978 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10979 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10980 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10981 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10982 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10983 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10984 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10985 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10986 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10987 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10988 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10989 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10990 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10991 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10992 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10993 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10994 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10995 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10996 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10997 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 10998 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 10999 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11000 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11001 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11002 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11003 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11004 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11005 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11006 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11007 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11008 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11009 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11010 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11011 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11012 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11013 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11014 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11015 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11016 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11017 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11018 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11019 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11020 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11021 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11022 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11023 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11024 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11025 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11026 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11027 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11028 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11029 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11030 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11031 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11032 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11033 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11034 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11035 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11036 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11037 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11038 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11039 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11040 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11041 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11042 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11043 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11044 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11045 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11046 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11047 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11048 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11049 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11050 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11051 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11052 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11053 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 11054 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11055 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11056 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11058 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11059 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11060 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11062 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11063 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11064 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11066 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11067 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11068 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11069 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11070 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11071 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11072 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11073 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11074 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11075 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11076 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11077 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11078 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11079 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11080 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11081 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11082 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11083 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11084 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11085 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11086 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11087 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11088 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11089 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11090 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11091 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11092 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11093 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11094 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11095 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11096 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11097 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11098 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11099 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11100 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11101 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11102 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11103 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11104 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11105 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11106 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11107 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11108 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11109 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11110 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11111 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11112 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11113 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11114 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11115 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11116 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11117 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11118 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11119 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11120 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11121 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11122 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11123 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11124 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11125 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11126 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11127 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11128 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11129 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11130 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11131 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11132 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11133 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11134 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11135 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11136 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11137 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11138 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11139 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11140 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11141 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11142 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11143 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11144 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11145 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11146 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11147 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11148 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11149 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11150 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11151 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11152 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11153 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11154 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11155 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11156 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11157 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11158 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11159 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11160 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11161 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11162 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11163 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11164 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11165 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11166 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11167 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11168 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11169 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11170 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11171 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11172 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11173 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11174 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11175 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11176 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11177 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11178 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11179 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11180 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11181 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11182 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11183 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11184 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11185 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11186 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11187 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11188 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11189 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11190 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11191 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11192 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11193 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11194 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11195 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11196 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11197 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11198 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11199 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11200 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11201 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11202 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11203 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11204 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11205 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11206 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11207 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11208 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11209 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11210 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11211 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11212 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11213 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11214 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11215 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11216 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11217 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11218 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11219 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11220 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11221 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11222 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11223 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11224 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11225 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11226 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11227 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11228 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11229 start_va = 0x8dd0000 end_va = 0x92c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008dd0000" filename = "" Region: id = 11230 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11231 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11232 start_va = 0x440000 end_va = 0x443fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11233 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11234 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11235 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11236 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11237 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11238 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11239 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11240 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11241 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11242 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11243 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11244 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11245 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11246 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11247 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11248 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11249 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11250 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11251 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11252 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11253 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11254 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11255 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11256 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11257 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11258 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11259 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11260 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11261 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11262 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11263 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11264 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11265 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11266 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11267 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11268 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11269 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11270 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11271 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11272 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11273 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11274 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11275 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11276 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11277 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11278 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11279 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11280 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11281 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11282 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11283 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11284 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11285 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11286 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11287 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11288 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11289 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11290 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11291 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11292 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11293 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11294 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11295 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11296 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11297 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11298 start_va = 0x450000 end_va = 0x456fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11299 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 11300 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11301 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11302 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11303 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 11304 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11305 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11306 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11307 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 11308 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11309 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11310 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11311 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 11312 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11313 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11314 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11315 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 11316 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11317 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11318 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11319 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 11320 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11321 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11322 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11323 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 11324 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11325 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11326 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11327 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 11328 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11329 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11330 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11331 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 11332 start_va = 0x400000 end_va = 0x406fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11333 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 11334 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 11335 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11336 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11337 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 11338 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 11339 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11340 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11341 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 11342 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 11343 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11344 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11345 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 11346 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 11347 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11348 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11349 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 11350 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 11351 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11352 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11353 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 11354 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 11355 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11356 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11357 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 11358 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 11359 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11360 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11361 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 11362 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 11363 start_va = 0x450000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11364 start_va = 0x450000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 11365 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 11366 start_va = 0x450000 end_va = 0x45efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 11367 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11368 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11369 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11370 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11371 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11372 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11373 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11374 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11375 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11376 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11378 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11379 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11380 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11381 start_va = 0x2890000 end_va = 0x2989fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002890000" filename = "" Region: id = 11382 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11383 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11384 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11386 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11387 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11388 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11389 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11390 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11391 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11392 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11393 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11394 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11395 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11396 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11398 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11399 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11400 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11402 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11403 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11404 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11405 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11406 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11407 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11408 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11409 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11410 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11411 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11412 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11414 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11415 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11418 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11419 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11422 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11423 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11425 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11426 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11427 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11428 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11429 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11430 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11431 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11432 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11433 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11434 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11435 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11436 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11438 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11439 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11440 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11442 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11443 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11444 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11445 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11446 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11447 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11448 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11449 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11450 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11451 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11452 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11453 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11454 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11455 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11456 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11457 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11458 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11459 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11460 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11461 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11462 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11463 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11464 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11465 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11466 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11467 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11468 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11469 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11470 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11471 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11472 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11473 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11474 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11475 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11476 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11477 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11478 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11479 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11480 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11481 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11482 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11483 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11484 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11485 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11486 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11487 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11488 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11489 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11490 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11491 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11492 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11493 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11494 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11495 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11496 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11497 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11498 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11499 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11500 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11501 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11502 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11503 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11504 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11505 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11506 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11507 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11508 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11509 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11510 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11511 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11512 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11513 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11514 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11515 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11516 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11517 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11518 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11519 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11520 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11521 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11522 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11523 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11524 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11525 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11526 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11527 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11528 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11529 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11530 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11531 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11532 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11533 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11534 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11535 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11536 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11537 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11538 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11539 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11540 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11541 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11542 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11543 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11544 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11545 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11546 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11547 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11548 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11549 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11550 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11551 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11552 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11553 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11554 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11555 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11556 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11557 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11558 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11559 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11560 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11561 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11562 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11563 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11564 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11565 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11566 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11567 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11568 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11569 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11570 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11571 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11572 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11573 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11574 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11575 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11576 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11577 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11578 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11579 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11580 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11581 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11582 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11583 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11584 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11585 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11586 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11587 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11588 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11589 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11590 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11591 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11592 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11593 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11595 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11596 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11597 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11599 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11600 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11601 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11603 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11604 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11605 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11607 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11608 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11609 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11610 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11611 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11612 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11613 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11615 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11616 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11617 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11619 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11620 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11621 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11623 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11624 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11625 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11627 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11628 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11629 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11630 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11631 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11632 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11633 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11634 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11635 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11636 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11637 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11638 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11639 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11640 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11641 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11642 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11643 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11644 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11645 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11646 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11647 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11648 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11649 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11650 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11651 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11652 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11653 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11654 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11655 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11656 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11657 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11658 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11659 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11660 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11661 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11662 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11663 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11664 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11665 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11666 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11667 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11668 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11669 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11670 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11671 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11672 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11673 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11674 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11675 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11676 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11677 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11678 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11679 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11680 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11681 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11682 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11683 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11684 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11685 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11686 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11687 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11688 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11689 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11690 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11691 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11692 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11693 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11694 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11695 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11696 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11697 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11698 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11699 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11700 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11701 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11702 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11703 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11704 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11705 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11706 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11707 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11708 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11709 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11710 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11711 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11712 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11713 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11714 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11715 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11716 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11717 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11718 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11719 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11720 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11721 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11722 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11723 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11724 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11725 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11726 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11727 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11728 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11729 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11730 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11731 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11732 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11733 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11734 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11735 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11736 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11737 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11738 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11739 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11740 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11741 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11742 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11743 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11744 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11745 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11746 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11747 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11748 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11749 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11750 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11751 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11752 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11753 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11754 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11755 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11756 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11757 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11758 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11759 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11760 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11761 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11762 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11763 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11764 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11765 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11766 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11767 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11768 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11769 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11770 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11771 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11772 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11773 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11774 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11775 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11776 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11777 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11778 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11779 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11780 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11781 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11782 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11783 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11784 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11785 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11786 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11787 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11788 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11789 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11790 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11791 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11792 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11793 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11794 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11795 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11796 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11797 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11798 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11799 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11800 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11801 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11802 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11803 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11804 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11805 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11806 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11807 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11808 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11809 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11810 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11811 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11812 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11813 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11814 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11815 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11816 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11817 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11818 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11819 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11820 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11821 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11822 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11823 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11824 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11825 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11826 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11827 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11828 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11829 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11830 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11831 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11832 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11833 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11834 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11835 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11836 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11837 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11838 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11839 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11840 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11841 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11842 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11843 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11844 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11845 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11846 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11847 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11848 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11849 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11850 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11851 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11852 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11853 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11854 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11855 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11856 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11857 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11858 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11859 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11860 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11861 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11862 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11863 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11864 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11865 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11866 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11867 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11868 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11869 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11870 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11871 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11872 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11873 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11874 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11875 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11876 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11877 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11878 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11879 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11880 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11881 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11882 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11883 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11884 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11885 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11886 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11887 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11888 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11889 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11890 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11891 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11892 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11893 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11894 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11895 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11896 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11897 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11898 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11899 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11900 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11901 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11902 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11903 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11904 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11905 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11906 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11907 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11908 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11909 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11910 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11911 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11912 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11913 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11914 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11915 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11916 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11917 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11918 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11919 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11920 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11921 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11922 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11923 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11924 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11925 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11926 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11927 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11928 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11929 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11930 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11931 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11932 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11933 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11934 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11935 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11936 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11937 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11938 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11939 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11940 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11941 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11942 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11943 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11944 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11945 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11946 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11947 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11948 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11949 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11950 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11951 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11952 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11953 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11954 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11955 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11956 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11957 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11958 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11959 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11960 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11961 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11962 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11963 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11964 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11965 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11966 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11967 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11968 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11969 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11970 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11971 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11972 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11973 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11974 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11975 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11976 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11977 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11978 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11979 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11980 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11981 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11982 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11983 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11984 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11985 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11986 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11987 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11988 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11989 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11990 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11991 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11992 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11993 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11994 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11995 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11996 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 11997 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11998 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11999 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12000 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12001 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12002 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12003 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12004 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12005 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12006 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12007 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12008 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12009 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12010 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12011 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12012 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12013 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12014 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12015 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12016 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12017 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12018 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12019 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12020 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12021 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12022 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12023 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12024 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12025 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12026 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12027 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12028 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12029 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12030 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12031 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12032 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12033 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12034 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12035 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12036 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12037 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12038 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12039 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12040 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12041 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12042 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12043 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12044 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12045 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12046 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12047 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12048 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12049 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12050 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12051 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12052 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12053 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12054 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12055 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12056 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12058 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12059 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12060 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12063 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12064 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12067 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12068 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12069 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12070 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12071 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12072 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12073 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12074 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12075 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12076 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12077 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12078 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12079 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12080 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12081 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12082 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12083 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12084 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12085 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12086 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12087 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12088 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12089 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12090 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12091 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12092 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12093 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12094 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12095 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12096 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12097 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12098 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12099 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12100 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12101 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12102 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12103 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12104 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12105 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12106 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12107 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12108 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12109 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12110 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12111 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12112 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12113 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12114 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12115 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12116 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12117 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12118 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12119 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12120 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12121 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12122 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12123 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12124 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12125 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12126 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12127 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12128 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12129 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12130 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12131 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12132 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12133 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12134 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12135 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12136 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12137 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12138 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12139 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12140 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12141 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12142 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12143 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12144 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12145 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12146 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12147 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12148 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12149 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12150 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12151 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12152 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12153 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12154 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12155 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12156 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12157 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12158 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12159 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12160 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12161 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12162 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12163 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12164 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12165 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12166 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12167 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12168 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12169 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12170 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12171 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12172 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12173 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12174 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12175 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12176 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12177 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12178 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12179 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12180 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12181 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12182 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12183 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12184 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12185 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12186 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12187 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12188 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12189 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12191 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12192 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12193 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12194 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12195 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12196 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12197 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12198 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12199 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12200 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12201 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12202 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12203 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12204 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12205 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12206 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12207 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12208 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12209 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12210 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12211 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12212 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12213 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12214 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12215 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12216 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12217 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12218 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12219 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12220 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12221 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12222 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12223 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12224 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12225 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12226 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12227 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12228 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12229 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12230 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12231 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12232 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12233 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12234 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12235 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12236 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12237 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12238 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12239 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12240 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12241 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12242 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12243 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12244 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12245 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12246 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12247 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12248 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12249 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12250 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12251 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12252 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12253 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12254 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12255 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12256 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12257 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12258 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12259 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12260 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12261 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12262 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12263 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12264 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12265 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12266 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12267 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12268 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12269 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12270 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12271 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12272 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12273 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12274 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12275 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12276 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12277 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12278 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12279 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12280 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12281 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12282 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12283 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12284 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12285 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12286 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12287 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12288 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12289 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12290 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12291 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12292 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12293 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12294 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12295 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12296 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12297 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12298 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12299 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12300 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12301 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12302 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12303 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12304 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12305 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12306 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12307 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12308 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12309 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12310 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12311 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12312 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12313 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12314 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12315 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12316 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12317 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12318 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12319 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12320 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12321 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12322 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12323 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12324 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12325 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12326 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12327 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12328 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12329 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12330 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12331 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12332 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12333 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12334 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12335 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12336 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12337 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12338 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12339 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12340 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12341 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12342 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12343 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12344 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12345 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12346 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12347 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12348 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12349 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12350 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12351 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12352 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12353 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12354 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12355 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12356 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12357 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12358 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12359 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12360 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12361 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12362 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12363 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12364 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12365 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12366 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12367 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12368 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12369 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12370 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12371 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12372 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12373 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12374 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12375 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12376 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12377 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12378 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12379 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12380 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12381 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12382 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12383 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12384 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12385 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12386 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12387 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12388 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12389 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12390 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12391 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12392 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12393 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12394 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12395 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12396 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12397 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12398 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12399 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12400 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12401 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12402 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12403 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12404 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12405 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12406 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12407 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12408 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 12409 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 12410 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 12411 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Thread: id = 5 os_tid = 0x13b4 Thread: id = 6 os_tid = 0xcf0 Thread: id = 7 os_tid = 0x13b8 Thread: id = 8 os_tid = 0xcec Thread: id = 9 os_tid = 0xc78 Thread: id = 10 os_tid = 0xb38 Thread: id = 11 os_tid = 0x964 Thread: id = 12 os_tid = 0x974 Thread: id = 13 os_tid = 0xfe4 Thread: id = 14 os_tid = 0xed4 Thread: id = 15 os_tid = 0xec4 Thread: id = 16 os_tid = 0x4dc Thread: id = 17 os_tid = 0x55c Thread: id = 18 os_tid = 0xbfc Thread: id = 19 os_tid = 0xbf8 Thread: id = 20 os_tid = 0xbf4 Thread: id = 21 os_tid = 0xbe4 Thread: id = 22 os_tid = 0xbe0 Thread: id = 23 os_tid = 0xbb0 Thread: id = 24 os_tid = 0xa9c Thread: id = 25 os_tid = 0x6d0 Thread: id = 26 os_tid = 0x7f8 Thread: id = 27 os_tid = 0x7a4 Thread: id = 28 os_tid = 0x72c Thread: id = 29 os_tid = 0x728 Thread: id = 30 os_tid = 0x724 Thread: id = 31 os_tid = 0x720 Thread: id = 32 os_tid = 0x6fc Thread: id = 33 os_tid = 0x6ec Thread: id = 34 os_tid = 0x6e8 Thread: id = 35 os_tid = 0x6d0 Thread: id = 36 os_tid = 0x6cc Thread: id = 37 os_tid = 0x6c0 Thread: id = 38 os_tid = 0x6bc Thread: id = 39 os_tid = 0x6ac Thread: id = 40 os_tid = 0x690 Thread: id = 41 os_tid = 0x688 Thread: id = 42 os_tid = 0x684 Thread: id = 43 os_tid = 0x680 Thread: id = 44 os_tid = 0x66c Thread: id = 45 os_tid = 0x654 Thread: id = 46 os_tid = 0x640 Thread: id = 47 os_tid = 0x634 Thread: id = 48 os_tid = 0x61c Thread: id = 49 os_tid = 0x1324 [0122.909] LoadLibraryA (lpLibFileName="NTDLL") returned 0x7ffd504d0000 [0122.911] GetProcAddress (hModule=0x7ffd504d0000, lpProcName="RtlExitUserThread") returned 0x7ffd5052c2a0 [0122.915] RtlCreateHeap (Flags=0x1002, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x7d30000 [0125.216] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x10) returned 0x7d30830 [0125.216] LoadLibraryA (lpLibFileName="user32") returned 0x7ffd4e9d0000 [0125.217] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30830) returned 0x10 [0125.222] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30830) returned 1 [0125.223] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x12) returned 0x7d30830 [0125.223] LoadLibraryA (lpLibFileName="advapi32") returned 0x7ffd4e480000 [0125.224] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30830) returned 0x12 [0125.224] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30830) returned 1 [0125.224] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x10) returned 0x7d30830 [0125.224] LoadLibraryA (lpLibFileName="urlmon") returned 0x7ffd41100000 [0125.225] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30830) returned 0x10 [0125.225] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30830) returned 1 [0125.225] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0xf) returned 0x7d30830 [0125.225] LoadLibraryA (lpLibFileName="ole32") returned 0x7ffd50380000 [0125.226] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30830) returned 0xf [0125.226] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30830) returned 1 [0125.226] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x11) returned 0x7d30830 [0125.226] LoadLibraryA (lpLibFileName="winhttp") returned 0x7ffd46920000 [0125.227] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30830) returned 0x11 [0125.227] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30830) returned 1 [0125.227] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x10) returned 0x7d30830 [0125.227] LoadLibraryA (lpLibFileName="ws2_32") returned 0x7ffd4e270000 [0125.228] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30830) returned 0x10 [0125.228] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30830) returned 1 [0125.228] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x10) returned 0x7d30830 [0125.228] LoadLibraryA (lpLibFileName="dnsapi") returned 0x7ffd4b670000 [0125.229] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30830) returned 0x10 [0125.229] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30830) returned 1 [0125.229] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x11) returned 0x7d30830 [0125.229] LoadLibraryA (lpLibFileName="shell32") returned 0x7ffd4eb30000 [0125.230] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30830) returned 0x11 [0125.230] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30830) returned 1 [0125.230] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffd4dc70000 [0125.232] GetProcAddress (hModule=0x7ffd4dc70000, lpProcName="CoInitializeEx") returned 0x7ffd4dcd2c50 [0125.232] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffd4dc70000 [0125.233] GetProcAddress (hModule=0x7ffd4dc70000, lpProcName="CoInitializeSecurity") returned 0x7ffd4dca5fe0 [0125.234] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffd4dc70000 [0125.235] GetProcAddress (hModule=0x7ffd4dc70000, lpProcName="CoCreateInstance") returned 0x7ffd4dd0fb70 [0125.235] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffd4dc70000 [0125.237] GetProcAddress (hModule=0x7ffd4dc70000, lpProcName="CoUninitialize") returned 0x7ffd4dcd1540 [0125.237] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x423ca4, lpParameter=0x410000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x1154 [0125.237] CloseHandle (hObject=0x1154) returned 1 [0125.237] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x423d80, lpParameter=0x410000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x1154 [0125.238] CloseHandle (hObject=0x1154) returned 1 [0125.238] Sleep (dwMilliseconds=0xa) [0125.370] Sleep (dwMilliseconds=0xa) [0125.447] Sleep (dwMilliseconds=0xa) [0125.497] Sleep (dwMilliseconds=0xa) [0125.544] Sleep (dwMilliseconds=0xa) [0125.660] Sleep (dwMilliseconds=0xa) [0125.704] Sleep (dwMilliseconds=0xa) [0125.797] Sleep (dwMilliseconds=0xa) [0125.916] Sleep (dwMilliseconds=0xa) [0126.001] Sleep (dwMilliseconds=0xa) [0126.046] Sleep (dwMilliseconds=0xa) [0126.090] Sleep (dwMilliseconds=0xa) [0126.132] Sleep (dwMilliseconds=0xa) [0126.171] Sleep (dwMilliseconds=0xa) [0126.237] Sleep (dwMilliseconds=0xa) [0126.298] Sleep (dwMilliseconds=0xa) [0126.330] Sleep (dwMilliseconds=0xa) [0126.399] Sleep (dwMilliseconds=0xa) [0126.463] Sleep (dwMilliseconds=0xa) [0126.510] Sleep (dwMilliseconds=0xa) [0126.595] Sleep (dwMilliseconds=0xa) [0126.645] Sleep (dwMilliseconds=0xa) [0126.686] Sleep (dwMilliseconds=0xa) [0126.728] Sleep (dwMilliseconds=0xa) [0126.765] Sleep (dwMilliseconds=0xa) [0126.788] Sleep (dwMilliseconds=0xa) [0126.801] Sleep (dwMilliseconds=0xa) [0126.813] Sleep (dwMilliseconds=0xa) [0126.860] Sleep (dwMilliseconds=0xa) [0126.937] Sleep (dwMilliseconds=0xa) [0127.001] Sleep (dwMilliseconds=0xa) [0127.043] Sleep (dwMilliseconds=0xa) [0127.081] Sleep (dwMilliseconds=0xa) [0127.117] Sleep (dwMilliseconds=0xa) [0127.157] Sleep (dwMilliseconds=0xa) [0127.196] Sleep (dwMilliseconds=0xa) [0127.216] Sleep (dwMilliseconds=0xa) [0127.231] Sleep (dwMilliseconds=0xa) [0127.245] Sleep (dwMilliseconds=0xa) [0127.257] Sleep (dwMilliseconds=0xa) [0127.304] Sleep (dwMilliseconds=0xa) [0127.381] Sleep (dwMilliseconds=0xa) [0127.464] Sleep (dwMilliseconds=0xa) [0127.535] Sleep (dwMilliseconds=0xa) [0127.598] Sleep (dwMilliseconds=0xa) [0127.645] Sleep (dwMilliseconds=0xa) [0127.685] Sleep (dwMilliseconds=0xa) [0127.718] Sleep (dwMilliseconds=0xa) [0127.729] Sleep (dwMilliseconds=0xa) [0127.741] Sleep (dwMilliseconds=0xa) [0127.760] Sleep (dwMilliseconds=0xa) [0127.773] Sleep (dwMilliseconds=0xa) [0127.819] Sleep (dwMilliseconds=0xa) [0127.960] Sleep (dwMilliseconds=0xa) [0128.027] Sleep (dwMilliseconds=0xa) [0128.068] Sleep (dwMilliseconds=0xa) [0128.106] Sleep (dwMilliseconds=0xa) [0128.144] Sleep (dwMilliseconds=0xa) [0128.182] Sleep (dwMilliseconds=0xa) [0128.196] Sleep (dwMilliseconds=0xa) [0128.215] Sleep (dwMilliseconds=0xa) [0128.253] Sleep (dwMilliseconds=0xa) [0128.291] Sleep (dwMilliseconds=0xa) [0128.352] Sleep (dwMilliseconds=0xa) [0128.422] Sleep (dwMilliseconds=0xa) [0128.463] Sleep (dwMilliseconds=0xa) [0128.502] Sleep (dwMilliseconds=0xa) [0128.541] Sleep (dwMilliseconds=0xa) [0128.600] Sleep (dwMilliseconds=0xa) [0128.613] Sleep (dwMilliseconds=0xa) [0128.628] Sleep (dwMilliseconds=0xa) [0128.641] Sleep (dwMilliseconds=0xa) [0128.653] Sleep (dwMilliseconds=0xa) [0128.703] Sleep (dwMilliseconds=0xa) [0128.811] Sleep (dwMilliseconds=0xa) [0128.879] Sleep (dwMilliseconds=0xa) [0128.926] Sleep (dwMilliseconds=0xa) [0128.968] Sleep (dwMilliseconds=0xa) [0129.008] Sleep (dwMilliseconds=0xa) [0129.052] Sleep (dwMilliseconds=0xa) [0129.095] Sleep (dwMilliseconds=0xa) [0129.112] Sleep (dwMilliseconds=0xa) [0129.123] Sleep (dwMilliseconds=0xa) [0129.140] Sleep (dwMilliseconds=0xa) [0129.154] Sleep (dwMilliseconds=0xa) [0129.169] Sleep (dwMilliseconds=0xa) [0129.280] Sleep (dwMilliseconds=0xa) [0129.356] Sleep (dwMilliseconds=0xa) [0129.442] Sleep (dwMilliseconds=0xa) [0129.515] Sleep (dwMilliseconds=0xa) [0129.557] Sleep (dwMilliseconds=0xa) [0129.627] Sleep (dwMilliseconds=0xa) [0129.665] Sleep (dwMilliseconds=0xa) [0129.711] Sleep (dwMilliseconds=0xa) [0129.743] Sleep (dwMilliseconds=0xa) [0129.755] Sleep (dwMilliseconds=0xa) [0129.768] Sleep (dwMilliseconds=0xa) [0129.783] Sleep (dwMilliseconds=0xa) [0129.796] Sleep (dwMilliseconds=0xa) [0129.812] Sleep (dwMilliseconds=0xa) [0129.826] Sleep (dwMilliseconds=0xa) [0129.862] Sleep (dwMilliseconds=0xa) [0129.976] Sleep (dwMilliseconds=0xa) [0130.056] Sleep (dwMilliseconds=0xa) [0130.095] Sleep (dwMilliseconds=0xa) [0130.133] Sleep (dwMilliseconds=0xa) [0130.171] Sleep (dwMilliseconds=0xa) [0130.210] Sleep (dwMilliseconds=0xa) [0130.250] Sleep (dwMilliseconds=0xa) [0130.261] Sleep (dwMilliseconds=0xa) [0130.272] Sleep (dwMilliseconds=0xa) [0130.284] Sleep (dwMilliseconds=0xa) [0130.308] Sleep (dwMilliseconds=0xa) [0130.354] Sleep (dwMilliseconds=0xa) [0130.621] Sleep (dwMilliseconds=0xa) [0130.744] Sleep (dwMilliseconds=0xa) [0130.815] Sleep (dwMilliseconds=0xa) [0130.858] Sleep (dwMilliseconds=0xa) [0130.897] Sleep (dwMilliseconds=0xa) [0130.938] Sleep (dwMilliseconds=0xa) [0130.974] Sleep (dwMilliseconds=0xa) [0130.987] Sleep (dwMilliseconds=0xa) [0130.999] Sleep (dwMilliseconds=0xa) [0131.011] Sleep (dwMilliseconds=0xa) [0131.063] Sleep (dwMilliseconds=0xa) [0131.165] Sleep (dwMilliseconds=0xa) [0131.224] Sleep (dwMilliseconds=0xa) [0131.265] Sleep (dwMilliseconds=0xa) [0131.302] Sleep (dwMilliseconds=0xa) [0131.339] Sleep (dwMilliseconds=0xa) [0131.378] Sleep (dwMilliseconds=0xa) [0131.427] Sleep (dwMilliseconds=0xa) [0131.450] Sleep (dwMilliseconds=0xa) [0131.464] Sleep (dwMilliseconds=0xa) [0131.477] Sleep (dwMilliseconds=0xa) [0131.493] Sleep (dwMilliseconds=0xa) [0131.514] Sleep (dwMilliseconds=0xa) [0131.556] Sleep (dwMilliseconds=0xa) [0131.739] Sleep (dwMilliseconds=0xa) [0131.800] Sleep (dwMilliseconds=0xa) [0131.839] Sleep (dwMilliseconds=0xa) [0131.879] Sleep (dwMilliseconds=0xa) [0131.917] Sleep (dwMilliseconds=0xa) [0131.948] Sleep (dwMilliseconds=0xa) [0131.961] Sleep (dwMilliseconds=0xa) [0131.978] Sleep (dwMilliseconds=0xa) [0131.991] Sleep (dwMilliseconds=0xa) [0132.015] Sleep (dwMilliseconds=0xa) [0132.053] Sleep (dwMilliseconds=0xa) [0132.151] Sleep (dwMilliseconds=0xa) [0132.216] Sleep (dwMilliseconds=0xa) [0132.253] Sleep (dwMilliseconds=0xa) [0132.293] Sleep (dwMilliseconds=0xa) [0132.333] Sleep (dwMilliseconds=0xa) [0132.374] Sleep (dwMilliseconds=0xa) [0132.385] Sleep (dwMilliseconds=0xa) [0132.398] Sleep (dwMilliseconds=0xa) [0132.418] Sleep (dwMilliseconds=0xa) [0132.431] Sleep (dwMilliseconds=0xa) [0132.442] Sleep (dwMilliseconds=0xa) [0132.490] Sleep (dwMilliseconds=0xa) [0132.600] Sleep (dwMilliseconds=0xa) [0132.684] Sleep (dwMilliseconds=0xa) [0132.724] Sleep (dwMilliseconds=0xa) [0132.764] Sleep (dwMilliseconds=0xa) [0132.820] Sleep (dwMilliseconds=0xa) [0132.858] Sleep (dwMilliseconds=0xa) [0132.886] Sleep (dwMilliseconds=0xa) [0132.898] Sleep (dwMilliseconds=0xa) [0132.912] Sleep (dwMilliseconds=0xa) [0132.925] Sleep (dwMilliseconds=0xa) [0132.936] Sleep (dwMilliseconds=0xa) [0132.952] Sleep (dwMilliseconds=0xa) [0132.972] Sleep (dwMilliseconds=0xa) [0133.044] Sleep (dwMilliseconds=0xa) [0133.123] Sleep (dwMilliseconds=0xa) [0133.286] Sleep (dwMilliseconds=0xa) [0133.382] Sleep (dwMilliseconds=0xa) [0133.437] Sleep (dwMilliseconds=0xa) [0133.498] Sleep (dwMilliseconds=0xa) [0133.550] Sleep (dwMilliseconds=0xa) [0133.666] Sleep (dwMilliseconds=0xa) [0133.718] Sleep (dwMilliseconds=0xa) [0133.781] Sleep (dwMilliseconds=0xa) [0133.810] Sleep (dwMilliseconds=0xa) [0133.825] Sleep (dwMilliseconds=0xa) [0133.836] Sleep (dwMilliseconds=0xa) [0133.848] Sleep (dwMilliseconds=0xa) [0133.866] Sleep (dwMilliseconds=0xa) [0133.877] Sleep (dwMilliseconds=0xa) [0133.904] Sleep (dwMilliseconds=0xa) [0134.089] Sleep (dwMilliseconds=0xa) [0134.205] Sleep (dwMilliseconds=0xa) [0134.299] Sleep (dwMilliseconds=0xa) [0134.378] Sleep (dwMilliseconds=0xa) [0134.472] Sleep (dwMilliseconds=0xa) [0134.514] Sleep (dwMilliseconds=0xa) [0134.566] Sleep (dwMilliseconds=0xa) [0134.661] Sleep (dwMilliseconds=0xa) [0134.698] Sleep (dwMilliseconds=0xa) [0134.712] Sleep (dwMilliseconds=0xa) [0134.746] Sleep (dwMilliseconds=0xa) [0134.784] Sleep (dwMilliseconds=0xa) [0134.824] Sleep (dwMilliseconds=0xa) [0134.867] Sleep (dwMilliseconds=0xa) [0134.905] Sleep (dwMilliseconds=0xa) [0134.955] Sleep (dwMilliseconds=0xa) [0135.010] Sleep (dwMilliseconds=0xa) [0135.085] Sleep (dwMilliseconds=0xa) [0135.165] Sleep (dwMilliseconds=0xa) [0135.291] Sleep (dwMilliseconds=0xa) [0135.420] Sleep (dwMilliseconds=0xa) [0135.477] Sleep (dwMilliseconds=0xa) [0135.628] Sleep (dwMilliseconds=0xa) [0135.706] Sleep (dwMilliseconds=0xa) [0135.756] Sleep (dwMilliseconds=0xa) [0135.797] Sleep (dwMilliseconds=0xa) [0135.836] Sleep (dwMilliseconds=0xa) [0135.878] Sleep (dwMilliseconds=0xa) [0135.929] Sleep (dwMilliseconds=0xa) [0135.945] Sleep (dwMilliseconds=0xa) [0135.961] Sleep (dwMilliseconds=0xa) [0135.990] Sleep (dwMilliseconds=0xa) [0136.008] Sleep (dwMilliseconds=0xa) [0136.044] Sleep (dwMilliseconds=0xa) [0136.123] Sleep (dwMilliseconds=0xa) [0136.210] Sleep (dwMilliseconds=0xa) [0136.262] Sleep (dwMilliseconds=0xa) [0136.300] Sleep (dwMilliseconds=0xa) [0136.343] Sleep (dwMilliseconds=0xa) [0136.389] Sleep (dwMilliseconds=0xa) [0136.575] Sleep (dwMilliseconds=0xa) [0136.750] Sleep (dwMilliseconds=0xa) [0136.791] Sleep (dwMilliseconds=0xa) [0136.803] Sleep (dwMilliseconds=0xa) [0136.816] Sleep (dwMilliseconds=0xa) [0136.867] Sleep (dwMilliseconds=0xa) [0136.892] Sleep (dwMilliseconds=0xa) [0136.932] Sleep (dwMilliseconds=0xa) [0137.024] Sleep (dwMilliseconds=0xa) [0137.089] Sleep (dwMilliseconds=0xa) [0137.129] Sleep (dwMilliseconds=0xa) [0137.186] Sleep (dwMilliseconds=0xa) [0137.234] Sleep (dwMilliseconds=0xa) [0137.278] Sleep (dwMilliseconds=0xa) [0137.298] Sleep (dwMilliseconds=0xa) [0137.311] Sleep (dwMilliseconds=0xa) [0137.334] Sleep (dwMilliseconds=0xa) [0137.377] Sleep (dwMilliseconds=0xa) [0137.463] Sleep (dwMilliseconds=0xa) [0137.541] Sleep (dwMilliseconds=0xa) [0137.619] Sleep (dwMilliseconds=0xa) [0137.667] Sleep (dwMilliseconds=0xa) [0137.714] Sleep (dwMilliseconds=0xa) [0137.762] Sleep (dwMilliseconds=0xa) [0137.806] Sleep (dwMilliseconds=0xa) [0137.848] Sleep (dwMilliseconds=0xa) [0137.897] Sleep (dwMilliseconds=0xa) [0137.927] Sleep (dwMilliseconds=0xa) [0137.940] Sleep (dwMilliseconds=0xa) [0137.988] Sleep (dwMilliseconds=0xa) [0138.005] Sleep (dwMilliseconds=0xa) [0138.045] Sleep (dwMilliseconds=0xa) [0138.132] Sleep (dwMilliseconds=0xa) [0138.211] Sleep (dwMilliseconds=0xa) [0138.254] Sleep (dwMilliseconds=0xa) [0138.333] Sleep (dwMilliseconds=0xa) [0138.377] Sleep (dwMilliseconds=0xa) [0138.432] Sleep (dwMilliseconds=0xa) [0138.478] Sleep (dwMilliseconds=0xa) [0138.521] Sleep (dwMilliseconds=0xa) [0138.541] Sleep (dwMilliseconds=0xa) [0138.554] Sleep (dwMilliseconds=0xa) [0138.566] Sleep (dwMilliseconds=0xa) [0138.631] Sleep (dwMilliseconds=0xa) [0138.675] Sleep (dwMilliseconds=0xa) [0138.772] Sleep (dwMilliseconds=0xa) [0138.957] Sleep (dwMilliseconds=0xa) [0139.060] Sleep (dwMilliseconds=0xa) [0139.211] Sleep (dwMilliseconds=0xa) [0139.338] Sleep (dwMilliseconds=0xa) [0139.389] Sleep (dwMilliseconds=0xa) [0139.437] Sleep (dwMilliseconds=0xa) [0139.464] Sleep (dwMilliseconds=0xa) [0139.479] Sleep (dwMilliseconds=0xa) [0139.493] Sleep (dwMilliseconds=0xa) [0139.506] Sleep (dwMilliseconds=0xa) [0139.533] Sleep (dwMilliseconds=0xa) [0139.564] Sleep (dwMilliseconds=0xa) [0139.665] Sleep (dwMilliseconds=0xa) [0139.761] Sleep (dwMilliseconds=0xa) [0139.851] Sleep (dwMilliseconds=0xa) [0139.890] Sleep (dwMilliseconds=0xa) [0139.929] Sleep (dwMilliseconds=0xa) [0139.966] Sleep (dwMilliseconds=0xa) [0140.010] Sleep (dwMilliseconds=0xa) [0140.050] Sleep (dwMilliseconds=0xa) [0140.074] Sleep (dwMilliseconds=0xa) [0140.087] Sleep (dwMilliseconds=0xa) [0140.151] Sleep (dwMilliseconds=0xa) [0140.163] Sleep (dwMilliseconds=0xa) [0140.235] Sleep (dwMilliseconds=0xa) [0140.275] Sleep (dwMilliseconds=0xa) [0140.315] Sleep (dwMilliseconds=0xa) [0140.398] Sleep (dwMilliseconds=0xa) [0140.494] Sleep (dwMilliseconds=0xa) [0140.563] Sleep (dwMilliseconds=0xa) [0140.626] Sleep (dwMilliseconds=0xa) [0140.664] Sleep (dwMilliseconds=0xa) [0140.687] Sleep (dwMilliseconds=0xa) [0140.700] Sleep (dwMilliseconds=0xa) [0140.713] Sleep (dwMilliseconds=0xa) [0140.730] Sleep (dwMilliseconds=0xa) [0140.750] Sleep (dwMilliseconds=0xa) [0140.777] Sleep (dwMilliseconds=0xa) [0140.853] Sleep (dwMilliseconds=0xa) [0140.926] Sleep (dwMilliseconds=0xa) [0140.965] Sleep (dwMilliseconds=0xa) [0141.004] Sleep (dwMilliseconds=0xa) [0141.043] Sleep (dwMilliseconds=0xa) [0141.082] Sleep (dwMilliseconds=0xa) [0141.123] Sleep (dwMilliseconds=0xa) [0141.165] Sleep (dwMilliseconds=0xa) [0141.201] Sleep (dwMilliseconds=0xa) [0141.213] Sleep (dwMilliseconds=0xa) [0141.239] Sleep (dwMilliseconds=0xa) [0141.254] Sleep (dwMilliseconds=0xa) [0141.284] Sleep (dwMilliseconds=0xa) [0141.385] Sleep (dwMilliseconds=0xa) [0141.452] Sleep (dwMilliseconds=0xa) [0141.490] Sleep (dwMilliseconds=0xa) [0141.530] Sleep (dwMilliseconds=0xa) [0141.570] Sleep (dwMilliseconds=0xa) [0141.640] Sleep (dwMilliseconds=0xa) [0141.680] Sleep (dwMilliseconds=0xa) [0141.732] Sleep (dwMilliseconds=0xa) [0141.775] Sleep (dwMilliseconds=0xa) [0141.833] Sleep (dwMilliseconds=0xa) [0141.872] Sleep (dwMilliseconds=0xa) [0141.949] Sleep (dwMilliseconds=0xa) [0142.044] Sleep (dwMilliseconds=0xa) [0142.127] Sleep (dwMilliseconds=0xa) [0142.175] Sleep (dwMilliseconds=0xa) [0142.215] Sleep (dwMilliseconds=0xa) [0142.259] Sleep (dwMilliseconds=0xa) [0142.298] Sleep (dwMilliseconds=0xa) [0142.326] Sleep (dwMilliseconds=0xa) [0142.371] Sleep (dwMilliseconds=0xa) [0142.384] Sleep (dwMilliseconds=0xa) [0142.403] Sleep (dwMilliseconds=0xa) [0142.443] Sleep (dwMilliseconds=0xa) [0142.589] Sleep (dwMilliseconds=0xa) [0142.724] Sleep (dwMilliseconds=0xa) [0142.842] Sleep (dwMilliseconds=0xa) [0142.921] Sleep (dwMilliseconds=0xa) [0142.986] Sleep (dwMilliseconds=0xa) [0143.028] Sleep (dwMilliseconds=0xa) [0143.077] Sleep (dwMilliseconds=0xa) [0143.128] Sleep (dwMilliseconds=0xa) [0143.143] Sleep (dwMilliseconds=0xa) [0143.156] Sleep (dwMilliseconds=0xa) [0143.176] Sleep (dwMilliseconds=0xa) [0143.196] Sleep (dwMilliseconds=0xa) [0143.226] Sleep (dwMilliseconds=0xa) [0143.265] Sleep (dwMilliseconds=0xa) [0143.347] Sleep (dwMilliseconds=0xa) [0143.436] Sleep (dwMilliseconds=0xa) [0143.475] Sleep (dwMilliseconds=0xa) [0143.514] Sleep (dwMilliseconds=0xa) [0143.556] Sleep (dwMilliseconds=0xa) [0143.608] Sleep (dwMilliseconds=0xa) [0143.648] Sleep (dwMilliseconds=0xa) [0143.756] Sleep (dwMilliseconds=0xa) [0143.768] Sleep (dwMilliseconds=0xa) [0143.779] Sleep (dwMilliseconds=0xa) [0143.793] Sleep (dwMilliseconds=0xa) [0143.806] Sleep (dwMilliseconds=0xa) [0143.818] Sleep (dwMilliseconds=0xa) [0143.842] Sleep (dwMilliseconds=0xa) [0143.868] Sleep (dwMilliseconds=0xa) [0143.945] Sleep (dwMilliseconds=0xa) [0144.044] Sleep (dwMilliseconds=0xa) [0144.119] Sleep (dwMilliseconds=0xa) [0144.159] Sleep (dwMilliseconds=0xa) [0144.198] Sleep (dwMilliseconds=0xa) [0144.240] Sleep (dwMilliseconds=0xa) [0144.279] Sleep (dwMilliseconds=0xa) [0144.321] Sleep (dwMilliseconds=0xa) [0144.333] Sleep (dwMilliseconds=0xa) [0144.352] Sleep (dwMilliseconds=0xa) [0144.371] Sleep (dwMilliseconds=0xa) [0144.382] Sleep (dwMilliseconds=0xa) [0144.403] Sleep (dwMilliseconds=0xa) [0144.476] Sleep (dwMilliseconds=0xa) [0144.549] Sleep (dwMilliseconds=0xa) [0144.671] Sleep (dwMilliseconds=0xa) [0144.752] Sleep (dwMilliseconds=0xa) [0144.793] Sleep (dwMilliseconds=0xa) [0144.838] Sleep (dwMilliseconds=0xa) [0144.922] Sleep (dwMilliseconds=0xa) [0144.962] Sleep (dwMilliseconds=0xa) [0144.975] Sleep (dwMilliseconds=0xa) [0144.989] Sleep (dwMilliseconds=0xa) [0145.001] Sleep (dwMilliseconds=0xa) [0145.015] Sleep (dwMilliseconds=0xa) [0145.030] Sleep (dwMilliseconds=0xa) [0145.043] Sleep (dwMilliseconds=0xa) [0145.061] Sleep (dwMilliseconds=0xa) [0145.140] Sleep (dwMilliseconds=0xa) [0145.222] Sleep (dwMilliseconds=0xa) [0145.325] Sleep (dwMilliseconds=0xa) [0145.435] Sleep (dwMilliseconds=0xa) [0145.479] Sleep (dwMilliseconds=0xa) [0145.518] Sleep (dwMilliseconds=0xa) [0145.558] Sleep (dwMilliseconds=0xa) [0145.619] Sleep (dwMilliseconds=0xa) [0145.662] Sleep (dwMilliseconds=0xa) [0145.675] Sleep (dwMilliseconds=0xa) [0145.707] Sleep (dwMilliseconds=0xa) [0145.722] Sleep (dwMilliseconds=0xa) [0145.733] Sleep (dwMilliseconds=0xa) [0145.745] Sleep (dwMilliseconds=0xa) [0145.773] Sleep (dwMilliseconds=0xa) [0145.848] Sleep (dwMilliseconds=0xa) [0145.929] Sleep (dwMilliseconds=0xa) [0146.031] Sleep (dwMilliseconds=0xa) [0146.187] Sleep (dwMilliseconds=0xa) [0146.227] Sleep (dwMilliseconds=0xa) [0146.269] Sleep (dwMilliseconds=0xa) [0146.314] Sleep (dwMilliseconds=0xa) [0146.351] Sleep (dwMilliseconds=0xa) [0146.364] Sleep (dwMilliseconds=0xa) [0146.383] Sleep (dwMilliseconds=0xa) [0146.399] Sleep (dwMilliseconds=0xa) [0146.418] Sleep (dwMilliseconds=0xa) [0146.432] Sleep (dwMilliseconds=0xa) [0146.452] Sleep (dwMilliseconds=0xa) [0146.519] Sleep (dwMilliseconds=0xa) [0146.621] Sleep (dwMilliseconds=0xa) [0146.730] Sleep (dwMilliseconds=0xa) [0146.861] Sleep (dwMilliseconds=0xa) [0146.938] Sleep (dwMilliseconds=0xa) [0146.984] Sleep (dwMilliseconds=0xa) [0147.023] Sleep (dwMilliseconds=0xa) [0147.067] Sleep (dwMilliseconds=0xa) [0147.080] Sleep (dwMilliseconds=0xa) [0147.095] Sleep (dwMilliseconds=0xa) [0147.117] Sleep (dwMilliseconds=0xa) [0147.132] Sleep (dwMilliseconds=0xa) [0147.160] Sleep (dwMilliseconds=0xa) [0147.227] Sleep (dwMilliseconds=0xa) [0147.428] Sleep (dwMilliseconds=0xa) [0147.523] Sleep (dwMilliseconds=0xa) [0147.626] Sleep (dwMilliseconds=0xa) [0147.680] Sleep (dwMilliseconds=0xa) [0147.723] Sleep (dwMilliseconds=0xa) [0147.764] Sleep (dwMilliseconds=0xa) [0147.811] Sleep (dwMilliseconds=0xa) [0147.847] Sleep (dwMilliseconds=0xa) [0147.858] Sleep (dwMilliseconds=0xa) [0147.871] Sleep (dwMilliseconds=0xa) [0147.893] Sleep (dwMilliseconds=0xa) [0147.907] Sleep (dwMilliseconds=0xa) [0147.932] Sleep (dwMilliseconds=0xa) [0147.964] Sleep (dwMilliseconds=0xa) [0148.041] Sleep (dwMilliseconds=0xa) [0148.146] Sleep (dwMilliseconds=0xa) [0148.234] Sleep (dwMilliseconds=0xa) [0148.275] Sleep (dwMilliseconds=0xa) [0148.316] Sleep (dwMilliseconds=0xa) [0148.353] Sleep (dwMilliseconds=0xa) [0148.394] Sleep (dwMilliseconds=0xa) [0148.444] Sleep (dwMilliseconds=0xa) [0148.466] Sleep (dwMilliseconds=0xa) [0148.478] Sleep (dwMilliseconds=0xa) [0148.497] Sleep (dwMilliseconds=0xa) [0148.515] Sleep (dwMilliseconds=0xa) [0148.601] Sleep (dwMilliseconds=0xa) [0148.677] Sleep (dwMilliseconds=0xa) [0148.778] Sleep (dwMilliseconds=0xa) [0148.860] Sleep (dwMilliseconds=0xa) [0148.897] Sleep (dwMilliseconds=0xa) [0148.937] Sleep (dwMilliseconds=0xa) [0148.980] Sleep (dwMilliseconds=0xa) [0149.023] Sleep (dwMilliseconds=0xa) [0149.064] Sleep (dwMilliseconds=0xa) [0149.078] Sleep (dwMilliseconds=0xa) [0149.103] Sleep (dwMilliseconds=0xa) [0149.123] Sleep (dwMilliseconds=0xa) [0149.150] Sleep (dwMilliseconds=0xa) [0149.201] Sleep (dwMilliseconds=0xa) [0149.283] Sleep (dwMilliseconds=0xa) [0149.367] Sleep (dwMilliseconds=0xa) [0149.418] Sleep (dwMilliseconds=0xa) [0149.456] Sleep (dwMilliseconds=0xa) [0149.495] Sleep (dwMilliseconds=0xa) [0149.534] Sleep (dwMilliseconds=0xa) [0149.575] Sleep (dwMilliseconds=0xa) [0149.634] Sleep (dwMilliseconds=0xa) [0149.679] Sleep (dwMilliseconds=0xa) [0149.700] Sleep (dwMilliseconds=0xa) [0149.718] Sleep (dwMilliseconds=0xa) [0149.754] Sleep (dwMilliseconds=0xa) [0149.820] Sleep (dwMilliseconds=0xa) [0149.893] Sleep (dwMilliseconds=0xa) [0150.040] Sleep (dwMilliseconds=0xa) [0150.116] Sleep (dwMilliseconds=0xa) [0150.155] Sleep (dwMilliseconds=0xa) [0150.194] Sleep (dwMilliseconds=0xa) [0150.234] Sleep (dwMilliseconds=0xa) [0150.276] Sleep (dwMilliseconds=0xa) [0150.315] Sleep (dwMilliseconds=0xa) [0150.332] Sleep (dwMilliseconds=0xa) [0150.350] Sleep (dwMilliseconds=0xa) [0150.365] Sleep (dwMilliseconds=0xa) [0150.396] Sleep (dwMilliseconds=0xa) [0150.442] Sleep (dwMilliseconds=0xa) [0150.517] Sleep (dwMilliseconds=0xa) [0150.555] Sleep (dwMilliseconds=0xa) [0150.612] Sleep (dwMilliseconds=0xa) [0150.650] Sleep (dwMilliseconds=0xa) [0150.726] Sleep (dwMilliseconds=0xa) [0150.804] Sleep (dwMilliseconds=0xa) [0150.856] Sleep (dwMilliseconds=0xa) [0150.898] Sleep (dwMilliseconds=0xa) [0150.938] Sleep (dwMilliseconds=0xa) [0150.951] Sleep (dwMilliseconds=0xa) [0150.964] Sleep (dwMilliseconds=0xa) [0151.092] Sleep (dwMilliseconds=0xa) [0151.131] Sleep (dwMilliseconds=0xa) [0151.170] Sleep (dwMilliseconds=0xa) [0151.209] Sleep (dwMilliseconds=0xa) [0151.250] Sleep (dwMilliseconds=0xa) [0151.289] Sleep (dwMilliseconds=0xa) [0151.327] Sleep (dwMilliseconds=0xa) [0151.365] Sleep (dwMilliseconds=0xa) [0151.401] Sleep (dwMilliseconds=0xa) [0151.418] Sleep (dwMilliseconds=0xa) [0151.446] Sleep (dwMilliseconds=0xa) [0151.474] Sleep (dwMilliseconds=0xa) [0151.512] Sleep (dwMilliseconds=0xa) [0151.649] Sleep (dwMilliseconds=0xa) [0151.744] Sleep (dwMilliseconds=0xa) [0151.789] Sleep (dwMilliseconds=0xa) [0151.826] Sleep (dwMilliseconds=0xa) [0151.871] Sleep (dwMilliseconds=0xa) [0151.915] Sleep (dwMilliseconds=0xa) [0151.954] Sleep (dwMilliseconds=0xa) [0151.993] Sleep (dwMilliseconds=0xa) [0152.032] Sleep (dwMilliseconds=0xa) [0152.046] Sleep (dwMilliseconds=0xa) [0152.061] Sleep (dwMilliseconds=0xa) [0152.088] Sleep (dwMilliseconds=0xa) [0152.101] Sleep (dwMilliseconds=0xa) [0152.131] Sleep (dwMilliseconds=0xa) [0152.288] Sleep (dwMilliseconds=0xa) [0152.381] Sleep (dwMilliseconds=0xa) [0152.468] Sleep (dwMilliseconds=0xa) [0152.512] Sleep (dwMilliseconds=0xa) [0152.551] Sleep (dwMilliseconds=0xa) [0152.617] Sleep (dwMilliseconds=0xa) [0152.659] Sleep (dwMilliseconds=0xa) [0152.698] Sleep (dwMilliseconds=0xa) [0152.724] Sleep (dwMilliseconds=0xa) [0152.774] Sleep (dwMilliseconds=0xa) [0152.818] Sleep (dwMilliseconds=0xa) [0152.869] Sleep (dwMilliseconds=0xa) [0152.910] Sleep (dwMilliseconds=0xa) [0152.952] Sleep (dwMilliseconds=0xa) [0152.992] Sleep (dwMilliseconds=0xa) [0153.036] Sleep (dwMilliseconds=0xa) [0153.076] Sleep (dwMilliseconds=0xa) [0153.117] Sleep (dwMilliseconds=0xa) [0153.155] Sleep (dwMilliseconds=0xa) [0153.168] Sleep (dwMilliseconds=0xa) [0153.180] Sleep (dwMilliseconds=0xa) [0153.193] Sleep (dwMilliseconds=0xa) [0153.206] Sleep (dwMilliseconds=0xa) [0153.230] Sleep (dwMilliseconds=0xa) [0153.265] Sleep (dwMilliseconds=0xa) [0153.339] Sleep (dwMilliseconds=0xa) [0153.520] Sleep (dwMilliseconds=0xa) [0153.604] Sleep (dwMilliseconds=0xa) [0153.645] Sleep (dwMilliseconds=0xa) [0153.686] Sleep (dwMilliseconds=0xa) [0153.726] Sleep (dwMilliseconds=0xa) [0153.766] Sleep (dwMilliseconds=0xa) [0153.778] Sleep (dwMilliseconds=0xa) [0153.796] Sleep (dwMilliseconds=0xa) [0153.811] Sleep (dwMilliseconds=0xa) [0153.823] Sleep (dwMilliseconds=0xa) [0153.842] Sleep (dwMilliseconds=0xa) [0153.889] Sleep (dwMilliseconds=0xa) [0153.955] Sleep (dwMilliseconds=0xa) [0154.030] Sleep (dwMilliseconds=0xa) [0154.127] Sleep (dwMilliseconds=0xa) [0154.223] Sleep (dwMilliseconds=0xa) [0154.266] Sleep (dwMilliseconds=0xa) [0154.308] Sleep (dwMilliseconds=0xa) [0154.346] Sleep (dwMilliseconds=0xa) [0154.384] Sleep (dwMilliseconds=0xa) [0154.396] Sleep (dwMilliseconds=0xa) [0154.434] Sleep (dwMilliseconds=0xa) [0154.446] Sleep (dwMilliseconds=0xa) [0154.463] Sleep (dwMilliseconds=0xa) [0154.518] Sleep (dwMilliseconds=0xa) [0154.604] Sleep (dwMilliseconds=0xa) [0154.684] Sleep (dwMilliseconds=0xa) [0154.777] Sleep (dwMilliseconds=0xa) [0154.868] Sleep (dwMilliseconds=0xa) [0154.946] Sleep (dwMilliseconds=0xa) [0154.992] Sleep (dwMilliseconds=0xa) [0155.006] Sleep (dwMilliseconds=0xa) [0155.019] Sleep (dwMilliseconds=0xa) [0155.063] Sleep (dwMilliseconds=0xa) [0155.095] Sleep (dwMilliseconds=0xa) [0155.172] Sleep (dwMilliseconds=0xa) [0155.343] Sleep (dwMilliseconds=0xa) [0155.392] Sleep (dwMilliseconds=0xa) [0155.442] Sleep (dwMilliseconds=0xa) [0155.482] Sleep (dwMilliseconds=0xa) [0155.528] Sleep (dwMilliseconds=0xa) [0155.551] Sleep (dwMilliseconds=0xa) [0155.562] Sleep (dwMilliseconds=0xa) [0155.600] Sleep (dwMilliseconds=0xa) [0155.630] Sleep (dwMilliseconds=0xa) [0155.655] Sleep (dwMilliseconds=0xa) [0155.989] Sleep (dwMilliseconds=0xa) [0156.072] Sleep (dwMilliseconds=0xa) [0156.114] Sleep (dwMilliseconds=0xa) [0156.155] Sleep (dwMilliseconds=0xa) [0156.195] Sleep (dwMilliseconds=0xa) [0156.236] Sleep (dwMilliseconds=0xa) [0156.276] Sleep (dwMilliseconds=0xa) [0156.288] Sleep (dwMilliseconds=0xa) [0156.301] Sleep (dwMilliseconds=0xa) [0156.332] Sleep (dwMilliseconds=0xa) [0156.363] Sleep (dwMilliseconds=0xa) [0156.449] Sleep (dwMilliseconds=0xa) [0156.566] Sleep (dwMilliseconds=0xa) [0156.658] Sleep (dwMilliseconds=0xa) [0156.704] Sleep (dwMilliseconds=0xa) [0156.744] Sleep (dwMilliseconds=0xa) [0156.851] Sleep (dwMilliseconds=0xa) [0156.891] Sleep (dwMilliseconds=0xa) [0156.906] Sleep (dwMilliseconds=0xa) [0156.920] Sleep (dwMilliseconds=0xa) [0156.948] Sleep (dwMilliseconds=0xa) [0156.972] Sleep (dwMilliseconds=0xa) [0156.993] Sleep (dwMilliseconds=0xa) [0157.029] Sleep (dwMilliseconds=0xa) [0157.102] Sleep (dwMilliseconds=0xa) [0157.321] Sleep (dwMilliseconds=0xa) [0157.401] Sleep (dwMilliseconds=0xa) [0157.466] Sleep (dwMilliseconds=0xa) [0157.535] Sleep (dwMilliseconds=0xa) [0157.576] Sleep (dwMilliseconds=0xa) [0157.612] Sleep (dwMilliseconds=0xa) [0157.627] Sleep (dwMilliseconds=0xa) [0157.638] Sleep (dwMilliseconds=0xa) [0157.685] Sleep (dwMilliseconds=0xa) [0157.734] Sleep (dwMilliseconds=0xa) [0157.808] Sleep (dwMilliseconds=0xa) [0157.847] Sleep (dwMilliseconds=0xa) [0157.909] Sleep (dwMilliseconds=0xa) [0157.954] Sleep (dwMilliseconds=0xa) [0157.997] Sleep (dwMilliseconds=0xa) [0158.040] Sleep (dwMilliseconds=0xa) [0158.061] Sleep (dwMilliseconds=0xa) [0158.073] Sleep (dwMilliseconds=0xa) [0158.084] Sleep (dwMilliseconds=0xa) [0158.148] Sleep (dwMilliseconds=0xa) [0158.198] Sleep (dwMilliseconds=0xa) [0158.240] Sleep (dwMilliseconds=0xa) [0158.277] Sleep (dwMilliseconds=0xa) [0158.317] Sleep (dwMilliseconds=0xa) [0158.357] Sleep (dwMilliseconds=0xa) [0158.386] Sleep (dwMilliseconds=0xa) [0158.398] Sleep (dwMilliseconds=0xa) [0158.444] Sleep (dwMilliseconds=0xa) [0158.475] Sleep (dwMilliseconds=0xa) [0158.551] Sleep (dwMilliseconds=0xa) [0158.667] Sleep (dwMilliseconds=0xa) [0158.731] Sleep (dwMilliseconds=0xa) [0158.746] Sleep (dwMilliseconds=0xa) [0158.760] Sleep (dwMilliseconds=0xa) [0158.772] Sleep (dwMilliseconds=0xa) [0158.797] Sleep (dwMilliseconds=0xa) [0158.833] Sleep (dwMilliseconds=0xa) [0158.933] Sleep (dwMilliseconds=0xa) [0159.012] Sleep (dwMilliseconds=0xa) [0159.099] Sleep (dwMilliseconds=0xa) [0159.161] Sleep (dwMilliseconds=0xa) [0159.188] Sleep (dwMilliseconds=0xa) [0159.203] Sleep (dwMilliseconds=0xa) [0159.227] Sleep (dwMilliseconds=0xa) [0159.260] Sleep (dwMilliseconds=0xa) [0159.433] Sleep (dwMilliseconds=0xa) [0159.529] Sleep (dwMilliseconds=0xa) [0159.575] Sleep (dwMilliseconds=0xa) [0159.588] Sleep (dwMilliseconds=0xa) [0159.601] Sleep (dwMilliseconds=0xa) [0159.617] Sleep (dwMilliseconds=0xa) [0159.630] Sleep (dwMilliseconds=0xa) [0159.644] Sleep (dwMilliseconds=0xa) [0159.657] Sleep (dwMilliseconds=0xa) [0159.675] Sleep (dwMilliseconds=0xa) [0159.731] Sleep (dwMilliseconds=0xa) [0159.829] Sleep (dwMilliseconds=0xa) [0159.921] Sleep (dwMilliseconds=0xa) [0159.982] Sleep (dwMilliseconds=0xa) [0159.995] Sleep (dwMilliseconds=0xa) [0160.009] Sleep (dwMilliseconds=0xa) [0160.065] Sleep (dwMilliseconds=0xa) [0160.124] Sleep (dwMilliseconds=0xa) [0160.167] Sleep (dwMilliseconds=0xa) [0160.201] Sleep (dwMilliseconds=0xa) [0160.223] Sleep (dwMilliseconds=0xa) [0160.260] Sleep (dwMilliseconds=0xa) [0160.297] Sleep (dwMilliseconds=0xa) [0160.434] Sleep (dwMilliseconds=0xa) [0160.629] Sleep (dwMilliseconds=0xa) [0160.702] Sleep (dwMilliseconds=0xa) [0160.745] Sleep (dwMilliseconds=0xa) [0160.785] Sleep (dwMilliseconds=0xa) [0160.824] Sleep (dwMilliseconds=0xa) [0160.939] Sleep (dwMilliseconds=0xa) [0161.025] Sleep (dwMilliseconds=0xa) [0161.100] Sleep (dwMilliseconds=0xa) [0161.176] Sleep (dwMilliseconds=0xa) [0161.260] Sleep (dwMilliseconds=0xa) [0161.306] Sleep (dwMilliseconds=0xa) [0161.420] Sleep (dwMilliseconds=0xa) [0161.436] Sleep (dwMilliseconds=0xa) [0161.453] Sleep (dwMilliseconds=0xa) [0161.466] Sleep (dwMilliseconds=0xa) [0161.479] Sleep (dwMilliseconds=0xa) [0161.610] Sleep (dwMilliseconds=0xa) [0161.720] Sleep (dwMilliseconds=0xa) [0161.807] Sleep (dwMilliseconds=0xa) [0161.912] Sleep (dwMilliseconds=0xa) [0161.926] Sleep (dwMilliseconds=0xa) [0161.954] Sleep (dwMilliseconds=0xa) [0161.995] Sleep (dwMilliseconds=0xa) [0162.008] Sleep (dwMilliseconds=0xa) [0162.052] Sleep (dwMilliseconds=0xa) [0162.125] Sleep (dwMilliseconds=0xa) [0162.163] Sleep (dwMilliseconds=0xa) [0162.222] Sleep (dwMilliseconds=0xa) [0162.249] Sleep (dwMilliseconds=0xa) [0162.456] Sleep (dwMilliseconds=0xa) [0162.512] Sleep (dwMilliseconds=0xa) [0162.565] Sleep (dwMilliseconds=0xa) [0162.638] Sleep (dwMilliseconds=0xa) [0162.689] Sleep (dwMilliseconds=0xa) [0162.785] Sleep (dwMilliseconds=0xa) [0162.899] Sleep (dwMilliseconds=0xa) [0162.938] Sleep (dwMilliseconds=0xa) [0162.966] Sleep (dwMilliseconds=0xa) [0162.987] Sleep (dwMilliseconds=0xa) [0163.000] Sleep (dwMilliseconds=0xa) [0163.013] Sleep (dwMilliseconds=0xa) [0163.072] Sleep (dwMilliseconds=0xa) [0163.364] Sleep (dwMilliseconds=0xa) [0163.500] Sleep (dwMilliseconds=0xa) [0163.581] Sleep (dwMilliseconds=0xa) [0163.654] Sleep (dwMilliseconds=0xa) [0163.707] Sleep (dwMilliseconds=0xa) [0163.764] Sleep (dwMilliseconds=0xa) [0163.800] Sleep (dwMilliseconds=0xa) [0163.849] Sleep (dwMilliseconds=0xa) [0163.887] Sleep (dwMilliseconds=0xa) [0163.949] Sleep (dwMilliseconds=0xa) [0164.001] Sleep (dwMilliseconds=0xa) [0164.028] Sleep (dwMilliseconds=0xa) [0164.047] Sleep (dwMilliseconds=0xa) [0164.081] Sleep (dwMilliseconds=0xa) [0164.145] Sleep (dwMilliseconds=0xa) [0164.214] Sleep (dwMilliseconds=0xa) [0164.285] Sleep (dwMilliseconds=0xa) [0164.329] Sleep (dwMilliseconds=0xa) [0164.361] Sleep (dwMilliseconds=0xa) [0164.398] Sleep (dwMilliseconds=0xa) [0164.488] Sleep (dwMilliseconds=0xa) [0164.644] Sleep (dwMilliseconds=0xa) [0164.749] Sleep (dwMilliseconds=0xa) [0164.766] Sleep (dwMilliseconds=0xa) [0164.783] Sleep (dwMilliseconds=0xa) [0164.798] Sleep (dwMilliseconds=0xa) [0164.812] Sleep (dwMilliseconds=0xa) [0164.857] Sleep (dwMilliseconds=0xa) [0164.976] Sleep (dwMilliseconds=0xa) [0165.025] Sleep (dwMilliseconds=0xa) [0165.060] Sleep (dwMilliseconds=0xa) [0165.085] Sleep (dwMilliseconds=0xa) [0165.116] Sleep (dwMilliseconds=0xa) [0165.155] Sleep (dwMilliseconds=0xa) [0165.339] Sleep (dwMilliseconds=0xa) [0165.462] Sleep (dwMilliseconds=0xa) [0165.583] Sleep (dwMilliseconds=0xa) [0165.607] Sleep (dwMilliseconds=0xa) [0165.620] Sleep (dwMilliseconds=0xa) [0165.644] Sleep (dwMilliseconds=0xa) [0165.665] Sleep (dwMilliseconds=0xa) [0165.677] Sleep (dwMilliseconds=0xa) [0165.689] Sleep (dwMilliseconds=0xa) [0165.701] Sleep (dwMilliseconds=0xa) [0165.798] Sleep (dwMilliseconds=0xa) [0165.896] Sleep (dwMilliseconds=0xa) [0165.966] Sleep (dwMilliseconds=0xa) [0166.039] Sleep (dwMilliseconds=0xa) [0166.081] Sleep (dwMilliseconds=0xa) [0166.135] Sleep (dwMilliseconds=0xa) [0166.176] Sleep (dwMilliseconds=0xa) [0166.208] Sleep (dwMilliseconds=0xa) [0166.245] Sleep (dwMilliseconds=0xa) [0166.258] Sleep (dwMilliseconds=0xa) [0166.273] Sleep (dwMilliseconds=0xa) [0166.286] Sleep (dwMilliseconds=0xa) [0166.300] Sleep (dwMilliseconds=0xa) [0166.352] Sleep (dwMilliseconds=0xa) [0166.394] Sleep (dwMilliseconds=0xa) [0166.514] Sleep (dwMilliseconds=0xa) [0166.555] Sleep (dwMilliseconds=0xa) [0166.593] Sleep (dwMilliseconds=0xa) [0166.634] Sleep (dwMilliseconds=0xa) [0166.731] Sleep (dwMilliseconds=0xa) [0166.819] Sleep (dwMilliseconds=0xa) [0166.848] Sleep (dwMilliseconds=0xa) [0166.861] Sleep (dwMilliseconds=0xa) [0166.877] Sleep (dwMilliseconds=0xa) [0166.890] Sleep (dwMilliseconds=0xa) [0166.903] Sleep (dwMilliseconds=0xa) [0166.916] Sleep (dwMilliseconds=0xa) [0166.935] Sleep (dwMilliseconds=0xa) [0166.985] Sleep (dwMilliseconds=0xa) [0167.067] Sleep (dwMilliseconds=0xa) [0167.152] Sleep (dwMilliseconds=0xa) [0167.258] Sleep (dwMilliseconds=0xa) [0167.364] Sleep (dwMilliseconds=0xa) [0167.495] Sleep (dwMilliseconds=0xa) [0167.559] Sleep (dwMilliseconds=0xa) [0167.666] Sleep (dwMilliseconds=0xa) [0167.715] Sleep (dwMilliseconds=0xa) [0167.755] Sleep (dwMilliseconds=0xa) [0167.796] Sleep (dwMilliseconds=0xa) [0167.814] Sleep (dwMilliseconds=0xa) [0167.831] Sleep (dwMilliseconds=0xa) [0167.849] Sleep (dwMilliseconds=0xa) [0167.870] Sleep (dwMilliseconds=0xa) [0167.887] Sleep (dwMilliseconds=0xa) [0167.931] Sleep (dwMilliseconds=0xa) [0167.981] Sleep (dwMilliseconds=0xa) [0168.016] Sleep (dwMilliseconds=0xa) [0168.031] Sleep (dwMilliseconds=0xa) [0168.056] Sleep (dwMilliseconds=0xa) [0168.069] Sleep (dwMilliseconds=0xa) [0168.083] Sleep (dwMilliseconds=0xa) [0168.145] Sleep (dwMilliseconds=0xa) [0168.282] Sleep (dwMilliseconds=0xa) [0168.367] Sleep (dwMilliseconds=0xa) [0168.475] Sleep (dwMilliseconds=0xa) [0168.555] Sleep (dwMilliseconds=0xa) [0168.604] Sleep (dwMilliseconds=0xa) [0168.646] Sleep (dwMilliseconds=0xa) [0168.676] Sleep (dwMilliseconds=0xa) [0168.691] Sleep (dwMilliseconds=0xa) [0168.703] Sleep (dwMilliseconds=0xa) [0168.719] Sleep (dwMilliseconds=0xa) [0168.743] Sleep (dwMilliseconds=0xa) [0168.773] Sleep (dwMilliseconds=0xa) [0168.850] Sleep (dwMilliseconds=0xa) [0168.952] Sleep (dwMilliseconds=0xa) [0169.030] Sleep (dwMilliseconds=0xa) [0169.065] Sleep (dwMilliseconds=0xa) [0169.092] Sleep (dwMilliseconds=0xa) [0169.104] Sleep (dwMilliseconds=0xa) [0169.119] Sleep (dwMilliseconds=0xa) [0169.131] Sleep (dwMilliseconds=0xa) [0169.178] Sleep (dwMilliseconds=0xa) [0169.240] Sleep (dwMilliseconds=0xa) [0169.268] Sleep (dwMilliseconds=0xa) [0169.297] Sleep (dwMilliseconds=0xa) [0169.331] Sleep (dwMilliseconds=0xa) [0169.370] Sleep (dwMilliseconds=0xa) [0169.492] Sleep (dwMilliseconds=0xa) [0169.531] Sleep (dwMilliseconds=0xa) [0169.563] Sleep (dwMilliseconds=0xa) [0169.579] Sleep (dwMilliseconds=0xa) [0169.591] Sleep (dwMilliseconds=0xa) [0169.627] Sleep (dwMilliseconds=0xa) [0169.638] Sleep (dwMilliseconds=0xa) [0169.682] Sleep (dwMilliseconds=0xa) [0169.728] Sleep (dwMilliseconds=0xa) [0169.790] Sleep (dwMilliseconds=0xa) [0169.852] Sleep (dwMilliseconds=0xa) [0169.893] Sleep (dwMilliseconds=0xa) [0169.940] Sleep (dwMilliseconds=0xa) [0170.025] Sleep (dwMilliseconds=0xa) [0170.248] Sleep (dwMilliseconds=0xa) [0170.311] Sleep (dwMilliseconds=0xa) [0170.355] Sleep (dwMilliseconds=0xa) [0170.401] Sleep (dwMilliseconds=0xa) [0170.496] Sleep (dwMilliseconds=0xa) [0170.582] Sleep (dwMilliseconds=0xa) [0170.661] Sleep (dwMilliseconds=0xa) [0170.729] Sleep (dwMilliseconds=0xa) [0170.784] Sleep (dwMilliseconds=0xa) [0170.843] Sleep (dwMilliseconds=0xa) [0170.893] Sleep (dwMilliseconds=0xa) [0170.913] Sleep (dwMilliseconds=0xa) [0170.929] Sleep (dwMilliseconds=0xa) [0170.943] Sleep (dwMilliseconds=0xa) [0170.965] Sleep (dwMilliseconds=0xa) [0170.998] Sleep (dwMilliseconds=0xa) [0171.068] Sleep (dwMilliseconds=0xa) [0171.152] Sleep (dwMilliseconds=0xa) [0171.378] Sleep (dwMilliseconds=0xa) [0171.457] Sleep (dwMilliseconds=0xa) [0171.534] Sleep (dwMilliseconds=0xa) [0171.575] Sleep (dwMilliseconds=0xa) [0171.603] Sleep (dwMilliseconds=0xa) [0171.617] Sleep (dwMilliseconds=0xa) [0171.661] Sleep (dwMilliseconds=0xa) [0171.680] Sleep (dwMilliseconds=0xa) [0171.707] Sleep (dwMilliseconds=0xa) [0171.770] Sleep (dwMilliseconds=0xa) [0171.848] Sleep (dwMilliseconds=0xa) [0171.907] Sleep (dwMilliseconds=0xa) [0171.949] Sleep (dwMilliseconds=0xa) [0171.996] Sleep (dwMilliseconds=0xa) [0172.036] Sleep (dwMilliseconds=0xa) [0172.079] Sleep (dwMilliseconds=0xa) [0172.102] Sleep (dwMilliseconds=0xa) [0172.113] Sleep (dwMilliseconds=0xa) [0172.125] Sleep (dwMilliseconds=0xa) [0172.156] Sleep (dwMilliseconds=0xa) [0172.183] Sleep (dwMilliseconds=0xa) [0172.241] Sleep (dwMilliseconds=0xa) [0172.320] Sleep (dwMilliseconds=0xa) [0172.517] Sleep (dwMilliseconds=0xa) [0172.604] Sleep (dwMilliseconds=0xa) [0172.622] Sleep (dwMilliseconds=0xa) [0172.634] Sleep (dwMilliseconds=0xa) [0172.646] Sleep (dwMilliseconds=0xa) [0172.664] Sleep (dwMilliseconds=0xa) [0172.702] Sleep (dwMilliseconds=0xa) [0172.749] Sleep (dwMilliseconds=0xa) [0172.781] Sleep (dwMilliseconds=0xa) [0172.793] Sleep (dwMilliseconds=0xa) [0172.806] Sleep (dwMilliseconds=0xa) [0172.837] Sleep (dwMilliseconds=0xa) [0172.882] Sleep (dwMilliseconds=0xa) [0172.959] Sleep (dwMilliseconds=0xa) [0173.040] Sleep (dwMilliseconds=0xa) [0173.130] Sleep (dwMilliseconds=0xa) [0173.183] Sleep (dwMilliseconds=0xa) [0173.245] Sleep (dwMilliseconds=0xa) [0173.289] Sleep (dwMilliseconds=0xa) [0173.310] Sleep (dwMilliseconds=0xa) [0173.328] Sleep (dwMilliseconds=0xa) [0173.342] Sleep (dwMilliseconds=0xa) [0173.359] Sleep (dwMilliseconds=0xa) [0173.373] Sleep (dwMilliseconds=0xa) [0173.417] Sleep (dwMilliseconds=0xa) [0173.494] Sleep (dwMilliseconds=0xa) [0173.590] Sleep (dwMilliseconds=0xa) [0173.684] Sleep (dwMilliseconds=0xa) [0173.732] Sleep (dwMilliseconds=0xa) [0173.753] Sleep (dwMilliseconds=0xa) [0173.775] Sleep (dwMilliseconds=0xa) [0173.835] Sleep (dwMilliseconds=0xa) [0173.877] Sleep (dwMilliseconds=0xa) [0173.889] Sleep (dwMilliseconds=0xa) [0173.902] Sleep (dwMilliseconds=0xa) [0173.914] Sleep (dwMilliseconds=0xa) [0173.930] Sleep (dwMilliseconds=0xa) [0173.943] Sleep (dwMilliseconds=0xa) [0173.963] Sleep (dwMilliseconds=0xa) [0174.007] Sleep (dwMilliseconds=0xa) [0174.081] Sleep (dwMilliseconds=0xa) [0174.196] Sleep (dwMilliseconds=0xa) [0174.262] Sleep (dwMilliseconds=0xa) [0174.276] Sleep (dwMilliseconds=0xa) [0174.293] Sleep (dwMilliseconds=0xa) [0174.323] Sleep (dwMilliseconds=0xa) [0174.387] Sleep (dwMilliseconds=0xa) [0174.468] Sleep (dwMilliseconds=0xa) [0174.531] Sleep (dwMilliseconds=0xa) [0174.570] Sleep (dwMilliseconds=0xa) [0174.629] Sleep (dwMilliseconds=0xa) [0174.672] Sleep (dwMilliseconds=0xa) [0174.709] Sleep (dwMilliseconds=0xa) [0174.751] Sleep (dwMilliseconds=0xa) [0174.773] Sleep (dwMilliseconds=0xa) [0174.788] Sleep (dwMilliseconds=0xa) [0174.817] Sleep (dwMilliseconds=0xa) [0174.894] Sleep (dwMilliseconds=0xa) [0174.974] Sleep (dwMilliseconds=0xa) [0175.078] Sleep (dwMilliseconds=0xa) [0175.094] GetSystemDirectoryA (in: lpBuffer=0xfa4fde0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0175.094] lstrcatW (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe" [0175.094] RtlGetVersion (in: lpVersionInformation=0x410457 | out: lpVersionInformation=0x410457*(dwOSVersionInfoSize=0x0, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 0x0 [0175.095] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xfa4fdc8 | out: TokenHandle=0xfa4fdc8*=0x1e2c) returned 1 [0175.095] GetTokenInformation (in: TokenHandle=0x1e2c, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xfa4fdc0 | out: TokenInformation=0x0, ReturnLength=0xfa4fdc0) returned 0 [0175.095] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x25) returned 0x7d30830 [0175.095] GetTokenInformation (in: TokenHandle=0x1e2c, TokenInformationClass=0x19, TokenInformation=0x7d30830, TokenInformationLength=0x1c, ReturnLength=0xfa4fdc0 | out: TokenInformation=0x7d30830, ReturnLength=0xfa4fdc0) returned 1 [0175.095] GetSidSubAuthorityCount (pSid=0x7d30840*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x7d30841 [0175.095] GetSidSubAuthority (pSid=0x7d30840*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x7d30848 [0175.095] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30830) returned 0x25 [0175.096] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30830) returned 1 [0175.096] CloseHandle (hObject=0x1e2c) returned 1 [0175.096] GetComputerNameA (in: lpBuffer=0xfa4fe90, nSize=0xfa4fed0 | out: lpBuffer="XC64ZB", nSize=0xfa4fed0) returned 1 [0175.096] GetVolumeInformationA (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0xfa4fec0, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0xfa4fec0*=0xc287f38, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0175.096] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x29) returned 0x7d30830 [0175.096] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x14) returned 0x7d30870 [0175.096] wsprintfA (in: param_1=0x7d30830, param_2="%s%08X%08X" | out: param_1="XC64ZB99FC78690C287F38") returned 22 [0175.097] CryptAcquireContextA (in: phProv=0xfa4fe18, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xfa4fe18*=0x49ac6b0) returned 1 [0175.112] CryptCreateHash (in: hProv=0x49ac6b0, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xfa4fe10 | out: phHash=0xfa4fe10) returned 1 [0175.112] lstrlenA (lpString="XC64ZB99FC78690C287F38") returned 22 [0175.112] CryptHashData (hHash=0x85124a0, pbData=0x7d30830, dwDataLen=0x16, dwFlags=0x0) returned 1 [0175.112] CryptGetHashParam (in: hHash=0x85124a0, dwParam=0x2, pbData=0xfa4fe20, pdwDataLen=0xfa4fe50, dwFlags=0x0 | out: pbData=0xfa4fe20, pdwDataLen=0xfa4fe50) returned 1 [0175.112] wsprintfA (in: param_1=0x41020c, param_2="%02X" | out: param_1="FE") returned 2 [0175.112] wsprintfA (in: param_1=0x41020e, param_2="%02X" | out: param_1="7F") returned 2 [0175.112] wsprintfA (in: param_1=0x410210, param_2="%02X" | out: param_1="15") returned 2 [0175.113] wsprintfA (in: param_1=0x410212, param_2="%02X" | out: param_1="06") returned 2 [0175.113] wsprintfA (in: param_1=0x410214, param_2="%02X" | out: param_1="0B") returned 2 [0175.113] wsprintfA (in: param_1=0x410216, param_2="%02X" | out: param_1="87") returned 2 [0175.113] wsprintfA (in: param_1=0x410218, param_2="%02X" | out: param_1="5F") returned 2 [0175.113] wsprintfA (in: param_1=0x41021a, param_2="%02X" | out: param_1="B9") returned 2 [0175.113] wsprintfA (in: param_1=0x41021c, param_2="%02X" | out: param_1="FB") returned 2 [0175.113] wsprintfA (in: param_1=0x41021e, param_2="%02X" | out: param_1="2A") returned 2 [0175.113] wsprintfA (in: param_1=0x410220, param_2="%02X" | out: param_1="49") returned 2 [0175.113] wsprintfA (in: param_1=0x410222, param_2="%02X" | out: param_1="F0") returned 2 [0175.113] wsprintfA (in: param_1=0x410224, param_2="%02X" | out: param_1="8D") returned 2 [0175.113] wsprintfA (in: param_1=0x410226, param_2="%02X" | out: param_1="5D") returned 2 [0175.113] wsprintfA (in: param_1=0x410228, param_2="%02X" | out: param_1="03") returned 2 [0175.113] wsprintfA (in: param_1=0x41022a, param_2="%02X" | out: param_1="12") returned 2 [0175.113] CryptDestroyHash (hHash=0x85124a0) returned 1 [0175.113] CryptReleaseContext (hProv=0x49ac6b0, dwFlags=0x0) returned 1 [0175.113] wsprintfA (in: param_1=0x41022c, param_2="%08X" | out: param_1="0C287F38") returned 8 [0175.113] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30870) returned 0x14 [0175.113] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30870) returned 1 [0175.113] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30830) returned 0x29 [0175.114] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30830) returned 1 [0175.114] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0xe) returned 0x7d30830 [0175.114] wsprintfA (in: param_1=0x410dbe, param_2="%sFF" | out: param_1="FE7F15060B875FB9FB2A49F08D5D03120C287F38FF") returned 42 [0175.115] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30830) returned 0xe [0175.115] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30830) returned 1 [0175.115] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned 0x1e2c [0175.115] RtlGetLastWin32Error () returned 0x0 [0175.115] GetTickCount () returned 0x1e25952 [0175.116] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x1008) returned 0x7d30830 [0175.116] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x2e) returned 0x7d31840 [0175.116] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0xfa4fed8 | out: phkResult=0xfa4fed8*=0x1ef4) returned 0x0 [0175.116] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x14) returned 0x7d31880 [0175.116] RegQueryValueExA (in: hKey=0x1ef4, lpValueName="svcVersion", lpReserved=0x0, lpType=0x0, lpData=0xfa4fe60, lpcbData=0xfa4fec0*=0x20 | out: lpType=0x0, lpData=0xfa4fe60*=0x31, lpcbData=0xfa4fec0*=0xd) returned 0x0 [0175.117] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31880) returned 0x14 [0175.117] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31880) returned 1 [0175.117] lstrlenA (lpString="11.0.10586.0") returned 12 [0175.117] lstrlenA (lpString=".") returned 1 [0175.117] atoi (_Str="11") returned 11 [0175.117] RegCloseKey (hKey=0x1ef4) returned 0x0 [0175.117] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31840) returned 0x2e [0175.118] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31840) returned 1 [0175.118] ObtainUserAgentString (in: dwOption=0xb, pszUAOut=0x7d30830, cbSize=0xfa4fec0 | out: pszUAOut="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", cbSize=0xfa4fec0) returned 0x0 [0175.280] lstrlenA (lpString="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko") returned 74 [0175.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7d30830, cbMultiByte=75, lpWideCharStr=0x410577, cchWideChar=150 | out: lpWideCharStr="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko") returned 75 [0175.280] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d30830) returned 0x1008 [0175.281] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d30830) returned 1 [0175.313] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x1008) returned 0x7d30830 [0175.313] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x1c) returned 0x7d31840 [0175.313] ExpandEnvironmentStringsW (in: lpSrc="%APPDATA%", lpDst=0x7d30830, nSize=0x105 | out: lpDst="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x26 [0175.313] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31840) returned 0x1c [0175.313] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31840) returned 1 [0175.313] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x16) returned 0x7d31840 [0175.314] wsprintfW (in: param_1=0x4107a6, param_2="%s\\%hs" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 45 [0175.314] wsprintfW (in: param_1=0x410bb6, param_2="%s\\%hs" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa") returned 45 [0175.314] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31840) returned 0x16 [0175.314] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31840) returned 1 [0175.314] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x26) returned 0x7d31840 [0175.314] lstrlenA (lpString="http://file-coin-host-12.com/") returned 29 [0175.314] RtlComputeCrc32 (PartialCrc=0x0, Buffer=0x7d31840, Length=0x1d) returned 0x57488b3e [0175.314] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31840) returned 0x26 [0175.314] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31840) returned 1 [0175.314] lstrcmpW (lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 1 [0175.315] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih")) returned 0 [0175.315] CopyFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), bFailIfExists=0) returned 1 [0176.216] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\8362e0f91ae3379c73422bbca7bac493.virus.exe")) returned 1 [0176.243] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x12) returned 0x7d31840 [0176.243] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x2a) returned 0x7d31860 [0176.243] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x408) returned 0x7d318a0 [0176.243] wsprintfW (in: param_1=0x7d318a0, param_2="%s%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih:Zone.Identifier") returned 61 [0176.243] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih:Zone.Identifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih:zone.identifier")) returned 0 [0176.243] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d318a0) returned 0x408 [0176.247] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d318a0) returned 1 [0176.248] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31840) returned 0x12 [0176.248] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31840) returned 1 [0176.248] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31860) returned 0x2a [0176.248] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31860) returned 1 [0176.248] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x16) returned 0x7d31840 [0176.248] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x210) returned 0x7d31860 [0176.248] GetSystemDirectoryA (in: lpBuffer=0x7d31860, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0176.248] lstrcatA (in: lpString1="C:\\Windows\\system32", lpString2="\\" | out: lpString1="C:\\Windows\\system32\\") returned="C:\\Windows\\system32\\" [0176.248] lstrcatA (in: lpString1="C:\\Windows\\system32\\", lpString2="advapi32.dll" | out: lpString1="C:\\Windows\\system32\\advapi32.dll") returned="C:\\Windows\\system32\\advapi32.dll" [0176.248] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwFileAttributes=0x6) returned 1 [0176.250] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x1f0c [0176.250] GetFileAttributesExA (in: lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), fInfoLevelId=0x0, lpFileInformation=0xfa4fe30 | out: lpFileInformation=0xfa4fe30*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3ef0)) returned 1 [0176.250] SetFileTime (hFile=0x1f0c, lpCreationTime=0xfa4fe34, lpLastAccessTime=0xfa4fe3c, lpLastWriteTime=0xfa4fe44) returned 1 [0176.251] CloseHandle (hObject=0x1f0c) returned 1 [0176.251] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31860) returned 0x210 [0176.251] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31860) returned 1 [0176.251] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31840) returned 0x16 [0176.251] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31840) returned 1 [0176.251] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x418) returned 0x7d31840 [0176.251] lstrcatW (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" [0176.251] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x212) returned 0x7d31c60 [0176.251] GetUserNameW (in: lpBuffer=0x7d31c60, pcbBuffer=0xfa4fe70 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0xfa4fe70) returned 1 [0176.254] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x10d) returned 0x7d31e80 [0176.254] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x4c) returned 0x7d31fa0 [0176.255] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x10d) returned 0x7d32000 [0176.255] wsprintfW (in: param_1=0x7d31e80, param_2="Firefox Default Browser Agent %hs" | out: param_1="Firefox Default Browser Agent FE7F15060B875FB9") returned 46 [0176.256] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d32000) returned 0x10d [0176.256] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d32000) returned 1 [0176.256] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31fa0) returned 0x4c [0176.256] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31fa0) returned 1 [0176.257] CoCreateInstance (in: rclsid=0x421010*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x421000*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0xfa4fd08 | out: ppv=0xfa4fd08*=0x3d5a0f0) returned 0x0 [0177.953] TaskScheduler:ITaskService:Connect (This=0x3d5a0f0, serverName=0xfa4fd80*(varType=0x0, wReserved1=0x7d3, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), user=0xfa4fda0*(varType=0x0, wReserved1=0x7d3, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), domain=0xfa4fd60*(varType=0x0, wReserved1=0x7d3, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), password=0xfa4fde0*(varType=0x0, wReserved1=0x7d3, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6)) returned 0x0 [0178.813] TaskScheduler:ITaskService:GetFolder (in: This=0x3d5a0f0, Path="", ppFolder=0xfa4fd28 | out: ppFolder=0xfa4fd28*=0x3d4d0a0) returned 0x0 [0178.816] ITaskFolder:DeleteTask (This=0x3d4d0a0, Name="Firefox Default Browser Agent FE7F15060B875FB9", flags=0) returned 0x80070002 [0178.817] TaskScheduler:ITaskService:NewTask (in: This=0x3d5a0f0, flags=0x0, ppDefinition=0xfa4fe40 | out: ppDefinition=0xfa4fe40*=0x3d03f10) returned 0x0 [0178.818] ITaskDefinition:get_RegistrationInfo (in: This=0x3d03f10, ppRegistrationInfo=0xfa4fd40 | out: ppRegistrationInfo=0xfa4fd40*=0x3cedd20) returned 0x0 [0178.818] IRegistrationInfo:put_Author (This=0x3cedd20, Author="RDhJ0CNFevzX") returned 0x0 [0178.818] IUnknown:Release (This=0x3cedd20) returned 0x1 [0178.818] ITaskDefinition:get_Settings (in: This=0x3d03f10, ppSettings=0xfa4fd18 | out: ppSettings=0xfa4fd18*=0x3ced1e0) returned 0x0 [0178.819] ITaskSettings:put_StartWhenAvailable (This=0x3ced1e0, StartWhenAvailable=1) returned 0x0 [0178.819] IUnknown:Release (This=0x3ced1e0) returned 0x3 [0178.819] ITaskDefinition:get_Triggers (in: This=0x3d03f10, ppTriggers=0xfa4fd20 | out: ppTriggers=0xfa4fd20*=0x3ce5740) returned 0x0 [0178.819] ITriggerCollection:Create (in: This=0x3ce5740, Type=1, ppTrigger=0xfa4fe30 | out: ppTrigger=0xfa4fe30*=0x3d02d10) returned 0x0 [0178.819] IUnknown:QueryInterface (in: This=0x3d02d10, riid=0x421030*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0xfa4fd10 | out: ppvObject=0xfa4fd10*=0x3d02d10) returned 0x0 [0178.819] ITrigger:get_Repetition (in: This=0x3d02d10, ppRepeat=0xfa4fd00 | out: ppRepeat=0xfa4fd00*=0x3d57ea0) returned 0x0 [0178.819] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x14) returned 0x7d31fa0 [0178.819] IRepetitionPattern:put_Interval (This=0x3d57ea0, Interval="PT10M") returned 0x0 [0178.820] ITrigger:put_Repetition (This=0x3d02d10, Repetition=0x3d57ea0) returned 0x0 [0178.820] IUnknown:Release (This=0x3d57ea0) returned 0x1 [0178.820] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x30) returned 0x7d31fc0 [0178.820] ITrigger:put_StartBoundary (This=0x3d02d10, StartBoundary="1999-11-30T00:00:00") returned 0x0 [0178.820] IUnknown:Release (This=0x3d02d10) returned 0x2 [0178.820] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31fc0) returned 0x30 [0178.820] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31fc0) returned 1 [0178.820] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31fa0) returned 0x14 [0178.820] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31fa0) returned 1 [0178.820] IUnknown:Release (This=0x3d02d10) returned 0x1 [0178.820] ITriggerCollection:Create (in: This=0x3ce5740, Type=9, ppTrigger=0xfa4fe30 | out: ppTrigger=0xfa4fe30*=0x3cfcaa0) returned 0x0 [0178.823] IUnknown:QueryInterface (in: This=0x3cfcaa0, riid=0x421020*(Data1=0x72dade38, Data2=0xfae4, Data3=0x4b3e, Data4=([0]=0xba, [1]=0xf4, [2]=0x5d, [3]=0x0, [4]=0x9a, [5]=0xf0, [6]=0x2b, [7]=0x1c)), ppvObject=0xfa4fd00 | out: ppvObject=0xfa4fd00*=0x3cfcaa0) returned 0x0 [0178.823] ILogonTrigger:put_UserId (This=0x3cfcaa0, UserId="RDhJ0CNFevzX") returned 0x0 [0178.828] IUnknown:Release (This=0x3cfcaa0) returned 0x2 [0178.828] IUnknown:Release (This=0x3cfcaa0) returned 0x1 [0178.828] ITaskDefinition:get_Actions (in: This=0x3d03f10, ppActions=0xfa4fd30 | out: ppActions=0xfa4fd30*=0x3d4d220) returned 0x0 [0178.829] IActionCollection:Create (in: This=0x3d4d220, Type=0, ppAction=0xfa4fd48 | out: ppAction=0xfa4fd48*=0x3ce49b0) returned 0x0 [0178.829] IUnknown:Release (This=0x3d4d220) returned 0x1 [0178.829] IUnknown:QueryInterface (in: This=0x3ce49b0, riid=0x421040*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0xfa4fd38 | out: ppvObject=0xfa4fd38*=0x3ce49b0) returned 0x0 [0178.829] IExecAction:put_Path (This=0x3ce49b0, Path="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 0x0 [0178.829] IUnknown:Release (This=0x3ce49b0) returned 0x2 [0178.829] ITaskFolder:RegisterTaskDefinition (in: This=0x3d4d0a0, Path="Firefox Default Browser Agent FE7F15060B875FB9", pDefinition=0x3d03f10, flags=6, UserId=0xfa4fd60*(varType=0x0, wReserved1=0x7d3, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), password=0xfa4fda0*(varType=0x0, wReserved1=0x7d3, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), LogonType=3, sddl=0xfa4fd80*(varType=0x0, wReserved1=0x7d3, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), ppTask=0xfa4fd00 | out: ppTask=0xfa4fd00*=0x3ced660) returned 0x0 [0183.445] IUnknown:Release (This=0x3ce49b0) returned 0x1 [0183.445] IUnknown:Release (This=0x3ce5740) returned 0x1 [0183.445] TaskScheduler:IUnknown:Release (This=0x3d03f10) returned 0x0 [0183.445] TaskScheduler:IUnknown:Release (This=0x3d4d0a0) returned 0x0 [0183.445] TaskScheduler:IUnknown:Release (This=0x3d5a0f0) returned 0x0 [0183.445] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31e80) returned 0x10d [0183.446] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31e80) returned 1 [0183.446] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31840) returned 0x418 [0183.446] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31840) returned 1 [0183.446] RtlSizeHeap (HeapHandle=0x7d30000, Flags=0x0, MemoryPointer=0x7d31c60) returned 0x212 [0183.447] RtlFreeHeap (HeapHandle=0x7d30000, Flags=0x0, BaseAddress=0x7d31c60) returned 1 [0183.447] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x1f04 [0183.447] CreateFileMappingA (hFile=0x0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0xfa000, lpName="FE7F15060B875FB9FB2A49F08D5D03120C287F38FF") returned 0x11ac [0183.447] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x26) returned 0x7d31840 [0183.447] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x52361320 [0183.448] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x124) returned 0x7d31870 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9884393c [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x656da647 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf1d0dcc [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x18afe4d0 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x30cf8c9a [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc2751b16 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7bbc6cb9 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9d5483f4 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3ef594ac [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6605912b [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa0211dcd [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe149f2e1 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8499064a [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x31958496 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfd7b2418 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4cda040a [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe86d8ba7 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6965c09b [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc956381f [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x216179cf [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9e0ea666 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x75d27f33 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x42a22e4b [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x114313ff [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x993ad391 [0183.448] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc25ce0fb [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5ae60e1a [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7c8dfed2 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x169679c5 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x674edcc8 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4c6df180 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd06a03c6 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb0cd5308 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9f4065a1 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc599f5f0 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb0ad8364 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7bdb0d12 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5af5a91 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x64622bff [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd929d434 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd848c40f [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x51f6b20f [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbf4f00a6 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa4f1d967 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x95bac49d [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x72427786 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5feffe80 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x38f14339 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb9209468 [0183.449] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf4cfcfc1 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfe8812d1 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x13c41c2 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2af79cb7 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe4feb369 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc6b1d1c8 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x81cdaa00 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5f5eba2a [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x87ab81f [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x602e4139 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x43daff13 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x294dc59f [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbeed1aed [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4ac6c811 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5d4d9ffa [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x68c4ea31 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xafa83cb7 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5b38479 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x438894b0 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc752b56c [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x67d0b3da [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x70d0fc62 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x41de94c9 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc38931e5 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfc1428e1 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3e256e2 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x82686f24 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x12609d09 [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe93e389c [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x591bd63b [0183.450] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5548ed67 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x320f85c0 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x79033778 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5a4af83d [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbbfaf4b8 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcae4901f [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4b852b52 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdac259e4 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7fe2fdc2 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa3bfb4c7 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdc0410d [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5534efdb [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x32f257ff [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x27dd2531 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9060cc7c [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf6d54eea [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x51b6b697 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc05e6d6 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6e9056d0 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x20048bb8 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x80f85a50 [0183.451] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x53ffe3d [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc54baf97 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe4b77e81 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7972e530 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x68d9429f [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1b5525ff [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x491bff16 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7f98295d [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd9758c23 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x50aa8064 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa7bedbb8 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xefd3bce [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xffecb444 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8bcd2061 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xce3d1417 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2db7919b [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x12bd5f50 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9faaaa3a [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc28d0ff4 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x386902ff [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1dd7b8f0 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x40a30ede [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2df9d899 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6ef54909 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x18926f9d [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5142f51a [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x45128dbe [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9da32a28 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe2cced5 [0183.452] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x69a826d2 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdaac9824 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x20220300 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x91c91d4c [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x31463b46 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbdea33e7 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9aadd5de [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8fe3fa72 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x69d28f70 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6ba8a3d0 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x13e9228c [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x65bd9e25 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x48c3df79 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1ff1ec69 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xac3417ba [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x21242051 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x374d3912 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x12e9953d [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8e9eb98d [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfc23a766 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xac6950b9 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3a15edb1 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x361a17d6 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb6fc9ae7 [0183.453] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa7fd8c98 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x909ed1af [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xaacc6bb2 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2f1741db [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8c43be01 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xca9b5212 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4a6348c9 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa0a38d4d [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x84dbb6f7 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x32f28e6 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2fcfb522 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd336bad1 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6a8ba087 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdc5b4155 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x56d04280 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdb4469df [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x49d16f1e [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x18739b38 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xab5271c7 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf7f0936d [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf5092187 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc88551b3 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe8c803cc [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2279e370 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6b675b5b [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x86384147 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x30b128a4 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x27bed423 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x53035c48 [0183.454] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2c6954b5 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x26ce04a9 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7f28d42 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfcac532b [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xea2d70ba [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1ae224a4 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2d4fa73d [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd9727071 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2c22d005 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1156b4fb [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9893b67f [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xefec5e10 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9d3f88f3 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5536ff45 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa39e696f [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa829e04e [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5b978e5c [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa7945ebb [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe636f1bc [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa087ef8 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe356c2 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1119c61e [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x198024eb [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf1870217 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x16b3acac [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbe032295 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x68ff3e0e [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6bc58b3b [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x99ea6d69 [0183.455] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe9615d35 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdc221f2a [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb82ab3a2 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7cf19b21 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5ae8194d [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x88f24a02 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1bb12308 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf6dca9fd [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x54d625ab [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x771b4a7d [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc8517d54 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xeaca99d4 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x71bf9e0a [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6f26f27d [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x11812a18 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa422139e [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6004bb68 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x61e968dc [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbfe85157 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd81e9fa6 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd562c997 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5a4228ad [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4ce6f037 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x64025fe4 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x219501d2 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xeef35386 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x63b98e57 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbf39245b [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2498fc44 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x95f5ef64 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc1ad0959 [0183.456] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc3fdd6ca [0183.457] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf97f18d0 [0183.457] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd6aeb84f [0183.457] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6804b4cb [0183.457] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfb12bcaa [0183.457] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc72d59c5 [0183.457] RtlAllocateHeap (HeapHandle=0x7d30000, Flags=0x8, Size=0x173) returned 0x7d319a0 [0183.457] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0183.457] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0183.457] lstrcatA (in: lpString1="", lpString2="pub3" | out: lpString1="pub3") returned="pub3" [0183.457] lstrcatA (in: lpString1="", lpString2="wx'59!RO-vFlS]m)2L\\VSv4L?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ@Ā") returned 256 [0218.092] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ@Ā", cchSrc=256, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0218.092] GetLastError () returned 0x0 [0218.092] SetLastError (dwErrCode=0x0) [0218.092] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0218.093] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0218.093] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0218.093] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0218.093] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0218.093] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x19fc5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1e\x03²\x1f\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0218.093] GetLastError () returned 0x0 [0218.093] SetLastError (dwErrCode=0x0) [0218.093] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0218.093] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0218.093] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0218.093] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0218.093] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x19fb5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x1e\x03²\x1f\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0218.094] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x43b680, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih")) returned 0x2d [0218.094] GetLastError () returned 0x0 [0218.094] SetLastError (dwErrCode=0x0) [0218.094] GetLastError () returned 0x0 [0218.094] SetLastError (dwErrCode=0x0) [0218.094] GetLastError () returned 0x0 [0218.094] SetLastError (dwErrCode=0x0) [0218.094] GetLastError () returned 0x0 [0218.094] SetLastError (dwErrCode=0x0) [0218.094] GetLastError () returned 0x0 [0218.094] SetLastError (dwErrCode=0x0) [0218.094] GetLastError () returned 0x0 [0218.095] SetLastError (dwErrCode=0x0) [0218.095] GetLastError () returned 0x0 [0218.095] SetLastError (dwErrCode=0x0) [0218.095] GetLastError () returned 0x0 [0218.095] SetLastError (dwErrCode=0x0) [0218.095] GetLastError () returned 0x0 [0218.095] SetLastError (dwErrCode=0x0) [0218.095] GetLastError () returned 0x0 [0218.095] SetLastError (dwErrCode=0x0) [0218.095] GetLastError () returned 0x0 [0218.095] SetLastError (dwErrCode=0x0) [0218.095] GetLastError () returned 0x0 [0218.095] SetLastError (dwErrCode=0x0) [0218.095] GetLastError () returned 0x0 [0218.095] SetLastError (dwErrCode=0x0) [0218.095] GetLastError () returned 0x0 [0218.096] SetLastError (dwErrCode=0x0) [0218.096] GetLastError () returned 0x0 [0218.096] SetLastError (dwErrCode=0x0) [0218.096] GetLastError () returned 0x0 [0218.096] SetLastError (dwErrCode=0x0) [0218.096] GetLastError () returned 0x0 [0218.096] SetLastError (dwErrCode=0x0) [0218.096] GetLastError () returned 0x0 [0218.096] SetLastError (dwErrCode=0x0) [0218.096] GetLastError () returned 0x0 [0218.097] SetLastError (dwErrCode=0x0) [0218.097] GetLastError () returned 0x0 [0218.097] SetLastError (dwErrCode=0x0) [0218.097] GetLastError () returned 0x0 [0218.097] SetLastError (dwErrCode=0x0) [0218.097] GetLastError () returned 0x0 [0218.098] SetLastError (dwErrCode=0x0) [0218.098] GetLastError () returned 0x0 [0218.098] SetLastError (dwErrCode=0x0) [0218.098] GetLastError () returned 0x0 [0218.098] SetLastError (dwErrCode=0x0) [0218.098] GetLastError () returned 0x0 [0218.098] SetLastError (dwErrCode=0x0) [0218.098] GetLastError () returned 0x0 [0218.098] SetLastError (dwErrCode=0x0) [0218.098] GetLastError () returned 0x0 [0218.098] SetLastError (dwErrCode=0x0) [0218.098] GetLastError () returned 0x0 [0218.098] SetLastError (dwErrCode=0x0) [0218.098] GetLastError () returned 0x0 [0218.098] SetLastError (dwErrCode=0x0) [0218.098] GetLastError () returned 0x0 [0218.099] SetLastError (dwErrCode=0x0) [0218.099] GetLastError () returned 0x0 [0218.099] SetLastError (dwErrCode=0x0) [0218.099] GetLastError () returned 0x0 [0218.099] SetLastError (dwErrCode=0x0) [0218.099] GetLastError () returned 0x0 [0218.099] SetLastError (dwErrCode=0x0) [0218.099] GetLastError () returned 0x0 [0218.099] SetLastError (dwErrCode=0x0) [0218.099] GetLastError () returned 0x0 [0218.099] SetLastError (dwErrCode=0x0) [0218.099] GetLastError () returned 0x0 [0218.099] SetLastError (dwErrCode=0x0) [0218.099] GetLastError () returned 0x0 [0222.811] SetLastError (dwErrCode=0x0) [0222.811] GetLastError () returned 0x0 [0222.811] SetLastError (dwErrCode=0x0) [0222.811] GetLastError () returned 0x0 [0222.811] SetLastError (dwErrCode=0x0) [0222.811] GetLastError () returned 0x0 [0222.811] SetLastError (dwErrCode=0x0) [0222.811] GetLastError () returned 0x0 [0222.811] SetLastError (dwErrCode=0x0) [0222.811] GetLastError () returned 0x0 [0222.811] SetLastError (dwErrCode=0x0) [0222.811] GetLastError () returned 0x0 [0222.812] SetLastError (dwErrCode=0x0) [0222.812] GetLastError () returned 0x0 [0222.812] SetLastError (dwErrCode=0x0) [0222.812] GetLastError () returned 0x0 [0222.812] SetLastError (dwErrCode=0x0) [0222.812] GetLastError () returned 0x0 [0222.812] SetLastError (dwErrCode=0x0) [0222.812] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x0, Size=0x36) returned 0x601710 [0222.812] GetLastError () returned 0x0 [0222.812] SetLastError (dwErrCode=0x0) [0222.812] GetLastError () returned 0x0 [0222.812] SetLastError (dwErrCode=0x0) [0222.812] GetLastError () returned 0x0 [0222.812] SetLastError (dwErrCode=0x0) [0222.812] GetLastError () returned 0x0 [0222.812] SetLastError (dwErrCode=0x0) [0222.812] GetLastError () returned 0x0 [0222.812] SetLastError (dwErrCode=0x0) [0222.812] GetLastError () returned 0x0 [0222.813] SetLastError (dwErrCode=0x0) [0222.813] GetLastError () returned 0x0 [0222.813] SetLastError (dwErrCode=0x0) [0222.813] GetLastError () returned 0x0 [0222.813] SetLastError (dwErrCode=0x0) [0222.813] GetLastError () returned 0x0 [0222.813] SetLastError (dwErrCode=0x0) [0222.813] GetLastError () returned 0x0 [0222.813] SetLastError (dwErrCode=0x0) [0222.813] GetLastError () returned 0x0 [0222.813] SetLastError (dwErrCode=0x0) [0222.813] GetLastError () returned 0x0 [0222.813] SetLastError (dwErrCode=0x0) [0222.813] GetLastError () returned 0x0 [0222.813] SetLastError (dwErrCode=0x0) [0222.814] GetLastError () returned 0x0 [0222.814] SetLastError (dwErrCode=0x0) [0222.814] GetLastError () returned 0x0 [0222.814] SetLastError (dwErrCode=0x0) [0222.814] GetLastError () returned 0x0 [0222.814] SetLastError (dwErrCode=0x0) [0222.814] GetLastError () returned 0x0 [0222.814] SetLastError (dwErrCode=0x0) [0222.814] GetLastError () returned 0x0 [0222.814] SetLastError (dwErrCode=0x0) [0222.814] GetLastError () returned 0x0 [0222.814] SetLastError (dwErrCode=0x0) [0222.814] GetLastError () returned 0x0 [0222.814] SetLastError (dwErrCode=0x0) [0222.814] GetLastError () returned 0x0 [0222.814] SetLastError (dwErrCode=0x0) [0222.814] GetLastError () returned 0x0 [0222.815] SetLastError (dwErrCode=0x0) [0222.815] GetLastError () returned 0x0 [0222.815] SetLastError (dwErrCode=0x0) [0222.815] GetLastError () returned 0x0 [0222.815] SetLastError (dwErrCode=0x0) [0222.815] GetLastError () returned 0x0 [0222.815] SetLastError (dwErrCode=0x0) [0222.815] GetLastError () returned 0x0 [0222.815] SetLastError (dwErrCode=0x0) [0222.815] GetLastError () returned 0x0 [0222.815] SetLastError (dwErrCode=0x0) [0222.815] GetLastError () returned 0x0 [0222.816] SetLastError (dwErrCode=0x0) [0222.816] GetLastError () returned 0x0 [0222.816] SetLastError (dwErrCode=0x0) [0222.816] GetLastError () returned 0x0 [0222.816] SetLastError (dwErrCode=0x0) [0222.816] GetLastError () returned 0x0 [0222.816] SetLastError (dwErrCode=0x0) [0222.816] GetLastError () returned 0x0 [0222.816] SetLastError (dwErrCode=0x0) [0222.816] GetLastError () returned 0x0 [0222.816] SetLastError (dwErrCode=0x0) [0222.816] GetLastError () returned 0x0 [0222.816] SetLastError (dwErrCode=0x0) [0222.816] GetLastError () returned 0x0 [0222.816] SetLastError (dwErrCode=0x0) [0222.816] GetLastError () returned 0x0 [0222.817] SetLastError (dwErrCode=0x0) [0222.817] GetLastError () returned 0x0 [0222.817] SetLastError (dwErrCode=0x0) [0222.817] GetLastError () returned 0x0 [0222.817] SetLastError (dwErrCode=0x0) [0222.817] GetLastError () returned 0x0 [0222.817] SetLastError (dwErrCode=0x0) [0222.817] GetLastError () returned 0x0 [0222.817] SetLastError (dwErrCode=0x0) [0222.817] GetLastError () returned 0x0 [0222.817] SetLastError (dwErrCode=0x0) [0222.817] GetLastError () returned 0x0 [0222.817] SetLastError (dwErrCode=0x0) [0222.817] GetLastError () returned 0x0 [0222.817] SetLastError (dwErrCode=0x0) [0222.817] GetLastError () returned 0x0 [0222.818] SetLastError (dwErrCode=0x0) [0222.818] GetLastError () returned 0x0 [0222.818] SetLastError (dwErrCode=0x0) [0222.818] GetLastError () returned 0x0 [0222.818] SetLastError (dwErrCode=0x0) [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x90) returned 0x601750 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x1f) returned 0x6017e8 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x2e) returned 0x601810 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x37) returned 0x601848 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x3c) returned 0x601888 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x31) returned 0x6018d0 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x14) returned 0x601910 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x24) returned 0x601930 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0xd) returned 0x601960 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x1d) returned 0x601978 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x31) returned 0x6019a0 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x15) returned 0x6019e0 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x17) returned 0x601a00 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0xe) returned 0x601a20 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x69) returned 0x601a38 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x3e) returned 0x601ab0 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x1b) returned 0x601af8 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x1d) returned 0x601b20 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x48) returned 0x601b48 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x12) returned 0x601b98 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x18) returned 0x601bb8 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x1b) returned 0x601bd8 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x24) returned 0x601c00 [0222.818] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x29) returned 0x601c30 [0222.819] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x1e) returned 0x601c68 [0222.819] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x69) returned 0x601c90 [0222.819] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x17) returned 0x601d08 [0222.819] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0xf) returned 0x601d28 [0222.819] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x16) returned 0x601d40 [0222.819] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x2a) returned 0x601d60 [0222.819] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x29) returned 0x601d98 [0222.819] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x12) returned 0x601dd0 [0222.819] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x21) returned 0x601df0 [0222.819] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x16) returned 0x601e20 [0222.819] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x22) returned 0x601e40 [0222.819] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x12) returned 0x601e70 [0222.823] HeapFree (in: hHeap=0x600000, dwFlags=0x0, lpMem=0x600fd0 | out: hHeap=0x600000) returned 1 [0222.824] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x74f30000 [0222.824] GetProcAddress (hModule=0x74f30000, lpProcName="IsProcessorFeaturePresent") returned 0x74f49bf0 [0222.824] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0222.825] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x800) returned 0x601e90 [0222.826] RtlAllocateHeap (HeapHandle=0x600000, Flags=0x8, Size=0x80) returned 0x600fd0 [0222.826] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x408806) returned 0x0 [0222.826] RtlSizeHeap (HeapHandle=0x600000, Flags=0x0, MemoryPointer=0x600fd0) returned 0x80 [0222.827] GetLastError () returned 0x0 [0222.827] SetLastError (dwErrCode=0x0) [0222.827] GetLastError () returned 0x0 [0222.827] SetLastError (dwErrCode=0x0) [0222.827] GetLastError () returned 0x0 [0222.827] SetLastError (dwErrCode=0x0) [0222.827] GetLastError () returned 0x0 [0222.827] SetLastError (dwErrCode=0x0) [0222.827] GetLastError () returned 0x0 [0222.827] SetLastError (dwErrCode=0x0) [0222.828] GetLastError () returned 0x0 [0222.828] SetLastError (dwErrCode=0x0) [0222.828] GetLastError () returned 0x0 [0222.828] SetLastError (dwErrCode=0x0) [0222.828] GetLastError () returned 0x0 [0222.828] SetLastError (dwErrCode=0x0) [0222.828] GetLastError () returned 0x0 [0222.828] SetLastError (dwErrCode=0x0) [0222.828] GetLastError () returned 0x0 [0222.828] SetLastError (dwErrCode=0x0) [0222.828] GetLastError () returned 0x0 [0222.828] SetLastError (dwErrCode=0x0) [0222.828] GetLastError () returned 0x0 [0222.828] SetLastError (dwErrCode=0x0) [0222.828] GetLastError () returned 0x0 [0222.828] SetLastError (dwErrCode=0x0) [0222.828] GetLastError () returned 0x0 [0222.828] SetLastError (dwErrCode=0x0) [0222.828] GetLastError () returned 0x0 [0222.828] SetLastError (dwErrCode=0x0) [0222.829] GetLastError () returned 0x0 [0222.829] SetLastError (dwErrCode=0x0) [0222.829] GetLastError () returned 0x0 [0222.829] SetLastError (dwErrCode=0x0) [0222.829] GetLastError () returned 0x0 [0222.829] SetLastError (dwErrCode=0x0) [0222.829] GetLastError () returned 0x0 [0222.829] SetLastError (dwErrCode=0x0) [0222.829] GetLastError () returned 0x0 [0222.829] SetLastError (dwErrCode=0x0) [0222.829] GetLastError () returned 0x0 [0222.829] SetLastError (dwErrCode=0x0) [0222.829] GetLastError () returned 0x0 [0222.829] SetLastError (dwErrCode=0x0) [0222.829] GetLastError () returned 0x0 [0222.829] SetLastError (dwErrCode=0x0) [0222.829] GetLastError () returned 0x0 [0222.829] SetLastError (dwErrCode=0x0) [0222.830] GetLastError () returned 0x0 [0222.830] SetLastError (dwErrCode=0x0) [0222.830] GetLastError () returned 0x0 [0222.830] SetLastError (dwErrCode=0x0) [0222.830] GetLastError () returned 0x0 [0222.830] SetLastError (dwErrCode=0x0) [0222.830] GetLastError () returned 0x0 [0222.830] SetLastError (dwErrCode=0x0) [0222.830] GetLastError () returned 0x0 [0222.830] SetLastError (dwErrCode=0x0) [0222.830] GetLastError () returned 0x0 [0222.830] SetLastError (dwErrCode=0x0) [0222.830] GetLastError () returned 0x0 [0222.830] SetLastError (dwErrCode=0x0) [0222.830] GetLastError () returned 0x0 [0222.831] SetLastError (dwErrCode=0x0) [0222.831] GetLastError () returned 0x0 [0222.831] SetLastError (dwErrCode=0x0) [0222.831] GetLastError () returned 0x0 [0222.831] SetLastError (dwErrCode=0x0) [0222.831] GetLastError () returned 0x0 [0222.831] SetLastError (dwErrCode=0x0) [0222.831] GetLastError () returned 0x0 [0222.831] SetLastError (dwErrCode=0x0) [0222.831] GetLastError () returned 0x0 [0222.831] SetLastError (dwErrCode=0x0) [0222.831] GetLastError () returned 0x0 [0222.831] SetLastError (dwErrCode=0x0) [0222.831] GetLastError () returned 0x0 [0222.831] SetLastError (dwErrCode=0x0) [0222.832] GetLastError () returned 0x0 [0222.832] SetLastError (dwErrCode=0x0) [0222.832] GetLastError () returned 0x0 [0222.832] SetLastError (dwErrCode=0x0) [0222.832] GetLastError () returned 0x0 [0222.832] SetLastError (dwErrCode=0x0) [0222.832] GetLastError () returned 0x0 [0222.832] SetLastError (dwErrCode=0x0) [0222.832] GetLastError () returned 0x0 [0222.832] SetLastError (dwErrCode=0x0) [0222.832] GetLastError () returned 0x0 [0222.832] SetLastError (dwErrCode=0x0) [0222.832] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.832] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.832] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.832] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.832] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.833] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.834] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.835] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.836] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.837] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.838] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.839] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.840] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0 [0222.841] GetConsoleAliasA (in: Source=0x0, TargetBuffer=0x0, TargetBufferLength=0x0, ExeName=0x0 | out: TargetBuffer=0x0) returned 0x0